theflakes / reg_hunter
Blueteam operational triage registry hunting/forensic tool.
☆144Updated last year
Alternatives and similar repositories for reg_hunter:
Users that are interested in reg_hunter are comparing it to the libraries listed below
- ☆85Updated 11 months ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆148Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- Full of public notes and Utilities☆94Updated last month
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- ☆63Updated last month
- My conference presentations☆66Updated last year
- Active Directory Purple Team Playbook☆105Updated last year
- Pushes Sysmon Configs☆89Updated 3 years ago
- YARA rule analyzer to improve rule quality and performance☆95Updated 3 weeks ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Picus Labs☆44Updated 3 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆73Updated last year
- Detection of obfuscated Powershell commands☆54Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆199Updated 2 years ago
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated 10 months ago
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- ☆4Updated 2 months ago
- Collection of scripts provided for public use☆34Updated 2 months ago
- Automagically extract forensic timeline from volatile memory dump☆124Updated 8 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆195Updated 4 years ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆30Updated 2 years ago
- Cloud Templates and scripts to deploy mordor environments☆128Updated 3 years ago
- Hunt malware with Volatility☆47Updated 8 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆50Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆74Updated 2 months ago