mbevilacqua / appcompatprocessor
"Evolving AppCompat/AmCache data analysis beyond grep"
☆199Updated 3 years ago
Alternatives and similar repositories for appcompatprocessor:
Users that are interested in appcompatprocessor are comparing it to the libraries listed below
- ☆274Updated last year
- Invoke-LiveResponse☆146Updated 2 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Scripts to facilitate filtering with Plaso☆125Updated 4 years ago
- ☆297Updated 4 years ago
- Powershell Threat Hunting Module☆282Updated 8 years ago
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- ☆116Updated 11 months ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆124Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated this week
- PowerShell No Agent Hunting☆109Updated 6 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆162Updated 6 years ago
- Tools to automate and/or expedite response.☆113Updated 6 months ago
- Parser for Windows PowerShell script block logs☆94Updated 5 months ago
- Reconstruct process trees from event logs☆146Updated 4 years ago
- A Splunk app to use MISP in background☆109Updated 3 months ago
- This is a set of tools for doing forensics analysis on Microsoft ESE databases.☆123Updated 2 years ago
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 2 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆72Updated last year
- Tools from WFA 4/e, timeline tools, etc.☆133Updated 11 months ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 7 months ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆107Updated 4 years ago
- ☆348Updated 3 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆193Updated 2 weeks ago
- Converts Sigma detection rules to a Splunk alert configuration.☆108Updated 4 years ago