n3l5 / irMempull
PowerShell Memory Pulling script
☆19Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for irMempull
- ☆29Updated 6 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- incident response scripts☆18Updated 5 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Mass Triage Tools☆20Updated 4 months ago
- Use DNS to hunt for threats including DGAs☆14Updated 8 years ago
- Site for IWS book content☆18Updated 6 years ago
- Git for me to put all my forensics stuff☆21Updated 2 months ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- A simple utility to check the status of and/or disable SMBv1 on Windows system via Cb Response's Live Response functionality.☆15Updated 5 years ago
- FireEye iSIGHT Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆16Updated 6 years ago
- Tools for parsing Forensic images☆41Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- The "DFUR" Splunk application and data that was presented at the 2020 SANS DFIR Summit.☆12Updated 4 years ago
- ☆31Updated 4 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- OSSEM Modular☆27Updated 4 years ago
- DeTT&CT Editor☆12Updated 2 weeks ago
- LNK to JSON☆14Updated 5 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 5 years ago
- Create an incident response triage toolkit for use with Windows or Linux.☆17Updated 4 years ago