jipegit / FECT
Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer
☆42Updated 4 years ago
Alternatives and similar repositories for FECT:
Users that are interested in FECT are comparing it to the libraries listed below
- Threat Intel and Incident Reponse☆10Updated 6 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- ☆16Updated 10 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- My personal experience in Threat Hunting and knowledge gained so far.☆19Updated 7 years ago
- Detect malicious domain, Blablablablabla☆26Updated 8 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Cli interface to threatcrowd.org☆19Updated 7 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to fi…☆49Updated 7 years ago
- Parses Java Cache IDX files☆39Updated 6 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- Extract information from MISP via the API☆15Updated 8 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- DEPRECATED! LOOK AT CREDNINJA! A tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a …☆15Updated 8 years ago
- Tool for analysts to perform simultaneous lookups (IP, Domain, URL, MD5) against multiple data sources☆29Updated 8 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago
- cuckoo sandbox patches and scripts☆16Updated 11 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- ☆9Updated 7 years ago
- Incident Response Scripts☆30Updated 4 years ago
- Fast incident overview☆39Updated 7 years ago
- Transforms for the AlienVault OTX service☆39Updated 8 years ago
- Modern Honey Net set-up and configure scripts to automate multiple installs.☆8Updated 7 years ago
- Basic Maltego Transforms for looking up SSL certs and IP info from censys.io☆41Updated 7 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Create an incident response triage toolkit for use with Windows or Linux.☆17Updated 4 years ago
- Public Maltego Transforms☆24Updated 7 years ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago