thimbleweed / All-In-USB
☆138Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for All-In-USB
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆241Updated last year
- RegRipper3.0☆554Updated last week
- Parses amcache.hve files, but with a twist!☆119Updated 2 months ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆270Updated 2 months ago
- RDP Bitmap Cache parser☆478Updated 11 months ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆241Updated last year
- Prefetch Explorer Command Line☆221Updated 2 months ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆219Updated 8 months ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆325Updated this week
- Blue Team detection lab created with Terraform and Ansible in Azure.☆142Updated last year
- MAL-CL (Malicious Command-Line)☆308Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Parses $MFT from NTFS file systems☆198Updated 2 weeks ago
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆104Updated 3 years ago
- Live forensic artifacts collector☆160Updated 4 months ago
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆144Updated this week
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆146Updated 2 years ago
- ☆156Updated 11 months ago
- Miscellaneous tools for BloodHound☆377Updated 4 months ago
- Digital forensic acquisition tool for Windows based incident response.☆334Updated 6 months ago
- The Volatility Collaborative GUI☆224Updated this week
- ☆294Updated 4 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆192Updated 4 years ago
- Collection of PowerShell functions a Red Teamer may use in an engagement☆504Updated 11 months ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Ransomware simulator written in Golang☆405Updated 2 years ago
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- A web front-end for password cracking and analytics☆360Updated 2 months ago