thimbleweed / All-In-USBLinks
☆146Updated 10 years ago
Alternatives and similar repositories for All-In-USB
Users that are interested in All-In-USB are comparing it to the libraries listed below
Sorting:
- MAL-CL (Malicious Command-Line)☆314Updated 2 years ago
- ☆79Updated this week
- Parses amcache.hve files, but with a twist!☆138Updated 6 months ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆273Updated last year
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆242Updated 3 months ago
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆187Updated last week
- Run several volatility plugins at the same time☆114Updated 2 years ago
- Live forensic artifacts collector☆168Updated last year
- ☆196Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆167Updated 2 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆326Updated 2 months ago
- Prefetch Explorer Command Line☆260Updated 6 months ago
- Digital forensic acquisition tool for Windows based incident response.☆344Updated last year
- RegRipper3.0☆618Updated 7 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆161Updated 7 months ago
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆298Updated 3 years ago
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆110Updated 3 years ago
- Ransomware simulator written in Golang☆440Updated 3 years ago
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆119Updated 2 years ago
- C# based evtx parser with lots of extras☆314Updated 2 weeks ago
- Incident Response collection and processing scripts with automated reporting scripts☆306Updated last year
- The Windows Malware Analysis Reversing Core Tools☆95Updated 4 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆202Updated 4 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- RDP Bitmap Cache parser☆542Updated 5 months ago
- Blueteam operational triage registry hunting/forensic tool.☆148Updated 2 years ago
- Sysmon EDR POC Build within Powershell to prove ability.☆225Updated 4 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆154Updated 3 years ago
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆307Updated 3 years ago
- ☆160Updated last year