mandiant / ShimCacheParser
☆274Updated last year
Alternatives and similar repositories for ShimCacheParser:
Users that are interested in ShimCacheParser are comparing it to the libraries listed below
- ☆296Updated 4 years ago
- ☆419Updated last year
- "Evolving AppCompat/AmCache data analysis beyond grep"☆199Updated 3 years ago
- Powershell Threat Hunting Module☆282Updated 8 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆193Updated 4 years ago
- ☆347Updated 3 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- Reconstruct process trees from event logs☆146Updated 4 years ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- Digital forensic acquisition tool for Windows based incident response.☆336Updated 8 months ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆114Updated 7 months ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆162Updated 6 years ago
- Automated, Collection, and Enrichment Platform☆323Updated 5 years ago
- Tool Analysis Result Sheet☆345Updated 7 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆366Updated 5 years ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆423Updated 3 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆218Updated 4 years ago
- Windows Live Artifacts Acquisition Script☆185Updated 2 years ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆288Updated 7 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated 2 months ago
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- ☆150Updated 6 years ago
- Parser for Windows PowerShell script block logs☆94Updated 5 months ago
- Web App for Volatility framework☆381Updated last month
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆264Updated 3 years ago
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago