muteb / Hoarder
This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole har drive.
☆198Updated 4 years ago
Alternatives and similar repositories for Hoarder:
Users that are interested in Hoarder are comparing it to the libraries listed below
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆277Updated 5 months ago
- Automagically extract forensic timeline from volatile memory dump☆126Updated 9 months ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 2 months ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- ☆5Updated 3 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- Live forensic artifacts collector☆164Updated 7 months ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 2 years ago
- A list of my personal projects☆174Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- ☆86Updated last year
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆150Updated 3 years ago
- Rules generated from our investigations.☆193Updated 3 months ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- A GeoIP lookup utility utilizing ipinfo.io services.☆84Updated last year
- Collection of created MindMaps☆150Updated last year
- ☆65Updated 3 weeks ago
- Build a attack range in your local machine☆130Updated last year
- Repository of public reference frameworks for the DFIR community.☆115Updated last year
- Repository of attack and defensive information for Business Email Compromise investigations☆245Updated 2 weeks ago
- Sigma rules from Joe Security☆206Updated 3 months ago
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆79Updated 7 months ago
- ☆116Updated last year
- Threat Hunting tool about Sysmon and graphs☆330Updated last year
- Scripts to facilitate filtering with Plaso☆125Updated 4 years ago
- Digital Forensics Artifacts Knowledge Base☆77Updated 9 months ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆203Updated last week