mandiant / ShimCacheParser
☆275Updated last year
Alternatives and similar repositories for ShimCacheParser:
Users that are interested in ShimCacheParser are comparing it to the libraries listed below
- Powershell Threat Hunting Module☆282Updated 8 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆200Updated 3 years ago
- ☆297Updated 4 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆164Updated 6 years ago
- Python script to decode common encoded PowerShell scripts☆216Updated 6 years ago
- ☆349Updated 3 years ago
- ☆422Updated last year
- Reconstruct process trees from event logs☆147Updated 4 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 6 years ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆336Updated 2 years ago
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- Tool Analysis Result Sheet☆347Updated 7 years ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆289Updated 7 years ago
- Automated, Collection, and Enrichment Platform☆324Updated 5 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 8 months ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Data from a BRAWL Automated Adversary Emulation Exercise☆203Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆237Updated 3 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆219Updated 4 years ago
- Test Blue Team detections without running any attack.☆272Updated 9 months ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 2 months ago
- Windows Live Artifacts Acquisition Script☆186Updated 2 years ago
- ☆160Updated 4 years ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆264Updated 3 years ago
- Differential Analysis of Malware in Memory☆211Updated 7 years ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆233Updated 3 years ago
- ☆169Updated 7 months ago
- Investigate suspicious activity by visualizing Sysmon's event log☆419Updated last year