ninoseki / eml_analyzer
An application to analyze the EML file
☆288Updated 3 weeks ago
Alternatives and similar repositories for eml_analyzer:
Users that are interested in eml_analyzer are comparing it to the libraries listed below
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆285Updated 8 months ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆200Updated 4 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆710Updated last month
- Rules generated from our investigations.☆194Updated last month
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆202Updated 2 years ago
- Signatures and IoCs from public Volexity blog posts.☆354Updated 2 months ago
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆165Updated last year
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆286Updated 3 months ago
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆597Updated last month
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆612Updated 10 months ago
- Repository of attack and defensive information for Business Email Compromise investigations☆251Updated 3 months ago
- Live forensic artifacts collector☆166Updated 10 months ago
- A tool designed to hunt for Phishing Kit source code☆222Updated 2 years ago
- Pwnspoof repository☆261Updated last year
- MISP Playbooks☆199Updated 2 months ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆522Updated 2 years ago
- Incident Response collection and processing scripts with automated reporting scripts☆299Updated 10 months ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆138Updated 9 months ago
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆357Updated 3 months ago
- Tools for simulating threats☆183Updated last year
- MAL-CL (Malicious Command-Line)☆312Updated 2 years ago
- 🏴☠️💰 Another Ransomware gang tracker☆196Updated this week
- Automated YARA Rule Standardization and Quality Assurance Tool☆216Updated this week
- Jupyter Notebooks for the Blue Team☆144Updated last month
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of par…☆253Updated 5 months ago
- PowerShell module for Office 365 and Azure log collection☆265Updated 2 months ago
- ☆195Updated last year
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆172Updated this week