haxrob / CVE-2019-19781
DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781
☆45Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-19781
- ☆43Updated last year
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- ☆34Updated last year
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Miscellaneous Scripts☆17Updated 4 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Publicly shareable windows event log message data☆27Updated 4 years ago
- IcedID Decryption Tool☆27Updated 3 years ago
- C# User Simulation☆33Updated 2 years ago
- Mass Triage Tools☆20Updated 4 months ago
- Site for IWS book content☆18Updated 6 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Presentation materials for talks I've given.☆20Updated 5 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Yara rules☆20Updated last year
- ☆14Updated last year
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- Hunt malware with Volatility☆47Updated 6 months ago
- A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.☆39Updated 2 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- ☆15Updated 3 years ago
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year