jimtin / IRCoreForensicFramework
Powershell / C# based cross platform forensic framework based for live incident response
☆22Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for IRCoreForensicFramework
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- OSSEM Modular☆27Updated 4 years ago
- BloodHound Data Scanner☆43Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Set of ultra technical notes about AD☆18Updated 6 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Forked and updated with some additional features over the original☆16Updated 3 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- C# User Simulation☆33Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Old home of LimaCharlie, open source EDR☆28Updated last year
- Microsoft Flow Attack Framework☆23Updated 5 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆28Updated 4 years ago
- volatility-runner is a command line application designed to speed up memory forensics using the volatility framework, primarily for insta…☆11Updated 5 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆73Updated 5 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- ☆55Updated 4 years ago
- Cobalt Strike log state tracking, parsing, and storage☆22Updated 5 years ago