rcobb76101 / bulk_volatility_scanner
Python script to run battery of Volatility plugins against a forensic memory image
☆10Updated 5 years ago
Alternatives and similar repositories for bulk_volatility_scanner:
Users that are interested in bulk_volatility_scanner are comparing it to the libraries listed below
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 5 years ago
- Site for IWS book content☆18Updated 6 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment☆14Updated 7 months ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Hunt malware with Volatility☆47Updated 9 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- ☆44Updated last year
- C# User Simulation☆32Updated 2 years ago
- A DFVFS Backed Forensic Viewer☆40Updated 4 years ago
- Mass Triage Tools☆20Updated last week
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- A list of Mitre Caldera compatible emulation-plans☆14Updated 4 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- ☆14Updated last year
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- IcedID Decryption Tool☆28Updated 3 years ago
- ☆20Updated 4 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the…☆47Updated last year
- Automated detection rule analysis utility☆29Updated 2 years ago