mark-hallman / plaso_filtersLinks
Scripts to facilitate filtering with Plaso
☆125Updated 5 years ago
Alternatives and similar repositories for plaso_filters
Users that are interested in plaso_filters are comparing it to the libraries listed below
Sorting:
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Dump of organized knowledge on DFIR☆134Updated 3 years ago
- ☆7Updated 7 months ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 5 months ago
- Invoke-LiveResponse☆148Updated 3 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆204Updated 3 years ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆125Updated 2 years ago
- ☆77Updated 5 years ago
- ☆42Updated 4 years ago
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- The home of the BriMor Labs rdpieces Perl script that tries to rebuild parsed RDP Bitmap Cache images☆80Updated last year
- Automagically extract forensic timeline from volatile memory dump☆130Updated last year
- ☆34Updated 7 months ago
- ☆302Updated 4 years ago
- A Splunk app to use MISP in background☆110Updated this week
- A GeoIP lookup utility utilizing ipinfo.io services.☆87Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- ☆116Updated last year
- ☆87Updated last year
- Collection of scripts provided for public use☆34Updated last month
- Sigma Detection Rule Repository☆88Updated 4 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆73Updated last year
- Office365 Log Analysis Framework☆82Updated 5 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Tools to automate and/or expedite response.☆115Updated 10 months ago
- Converts Sigma detection rules to a Splunk alert configuration.☆111Updated 5 years ago
- ☆32Updated last year
- Jupyter notebooks for threat hunting☆56Updated 2 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆45Updated 3 years ago