nextgens / limacharlie
Endpoint monitoring stack.
☆18Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for limacharlie
- OSSEM Modular☆27Updated 4 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Event Log Analysis Tools☆29Updated 8 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- ☆51Updated 6 years ago
- ☆17Updated 9 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Crack your macros like the math pros.☆33Updated 7 years ago
- Bro PCAP Processing and Tagging API☆28Updated 7 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Domain Controller GPOs☆20Updated 7 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆22Updated last year
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- Parsing MITRE EDR Evaluation results☆12Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 4 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- A Rekall interactive document for a Memory Analysis workshop/course.☆43Updated 7 years ago
- A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection☆28Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- ☆13Updated 8 years ago