keydet89 / RegRipper3.0
RegRipper3.0
☆554Updated last week
Related projects ⓘ
Alternatives and complementary repositories for RegRipper3.0
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆534Updated last week
- The multi-platform memory acquisition tool.☆689Updated 3 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆678Updated last week
- A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)☆538Updated last month
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆515Updated 2 years ago
- This repository serves as a place for community created Targets and Modules for use with KAPE.☆654Updated this week
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆584Updated 4 months ago
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆554Updated this week
- CyLR - Live Response Collection Tool☆641Updated 2 years ago
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆844Updated last week
- RDP Bitmap Cache parser☆477Updated 11 months ago
- ☆505Updated last month
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆765Updated last year
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆595Updated 11 months ago
- Sophos-originated indicators-of-compromise from published reports☆544Updated this week
- UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of …☆790Updated last week
- The Volatility Collaborative GUI☆223Updated this week
- Autopsy Python Plugins☆337Updated 7 months ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,252Updated this week
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- Repository of YARA rules made by Trellix ATR Team☆569Updated 10 months ago
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!☆275Updated 2 months ago
- ReversingLabs YARA Rules☆760Updated last month
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆571Updated 6 months ago
- Parses $MFT from NTFS file systems☆198Updated last week
- Digital Forensics artifact repository☆1,061Updated 2 months ago
- Tools for hunting for threats.☆568Updated 3 weeks ago
- Practical Windows Forensics Training☆617Updated 8 months ago
- A set of Zeek scripts to detect ATT&CK techniques.☆563Updated 4 months ago