stuxnet999 / volatility-binaries
Contains compiled binaries of Volatility
☆33Updated 3 months ago
Alternatives and similar repositories for volatility-binaries:
Users that are interested in volatility-binaries are comparing it to the libraries listed below
- Quick ESXi Log Parser☆19Updated 3 months ago
- ☆21Updated 2 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- ☆21Updated 2 months ago
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆68Updated last year
- macOS Artifacts☆29Updated last month
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated last month
- Tools and scripts to deploy and manage OpenRelik instances☆13Updated 2 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated 5 months ago
- A tool for fetching DFIR and other GitHub tools.☆23Updated 3 weeks ago
- ☆33Updated 2 weeks ago
- An exercise to practice deobfuscating PowerShell Scripts.☆28Updated 2 years ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated 2 weeks ago
- A high-speed forensic timeline creation tool for DFIR Investigators to quickly combine CSV files from EZ Tools/Kape, Axiom, Hayabusa, Cha…☆42Updated this week
- RegRipper4.0☆47Updated last year
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆27Updated 2 years ago
- Linux Baseline and Forensic Triage Tool - BETA☆55Updated 2 years ago
- ShellSweeping the evil.☆52Updated 10 months ago
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆17Updated last week
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Baseline a Windows System against LOLBAS☆26Updated last year
- Finding ClickFix and FakeCAPTCHA like it's 1999☆14Updated this week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 4 months ago
- ESXi Cyber Security Incident Response Script☆23Updated 7 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- USN Journal full path builder☆59Updated 7 months ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- This Repository gives the best and possible strategies against hunting the ransomware☆26Updated 2 years ago