woanware / volatility-runner
volatility-runner is a command line application designed to speed up memory forensics using the volatility framework, primarily for instances where the user has multiple memory dumps to analyse.
☆11Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for volatility-runner
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Git for me to put all my forensics stuff☆21Updated 2 months ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- Just Another broken Registry Parser (JARP)☆16Updated 6 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A DFVFS Backed Forensic Viewer☆39Updated 4 years ago
- ☆19Updated last year
- Scans through registry hives outputting entropy values for key/values, dumps binary contents to files...we are looking for those "fileles…☆11Updated 5 years ago
- Mass Triage Tools☆20Updated 4 months ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆25Updated 2 years ago
- Attempt to replicate the functions of auto_rip by Corey Harrell in Python.☆13Updated 3 months ago
- Parser for Sdba memory pool tags☆17Updated 3 years ago
- Quick script to build host or investigation timelines using Carbon Black Response☆12Updated 6 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Site for IWS book content☆18Updated 6 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- Set of utilities for getting information about Windows Events☆15Updated 6 years ago
- Registry to JSON. This Project is for learning purposes and is not maintained.☆12Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Miscellaneous Scripts☆17Updated 4 years ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆25Updated last year
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- ☆43Updated last year
- Google Filestream Forensic Tool☆16Updated 2 years ago
- PowerShell scripts to aid investigators when utilizing O365 and Magnet Axiom.☆10Updated 2 months ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago