-
-
MANDIANT_public_YARA Public
MANDIANT public YARA rules, released in Mandiant blog.
YARA UpdatedMar 11, 2023 -
YARA_for_config_extraction Public
Forked from theatha/YARA_for_config_extractionUpdated for Yara
YARA UpdatedFeb 12, 2023 -
-
plaso Public
Forked from log2timeline/plasoSuper timeline all the things
Python Apache License 2.0 UpdatedApr 25, 2021 -
-
fvol Public
Wrapper script that will run volatility commands and save the output depending on the profile of the memory dump
-
png2mp4 Public
This small and simple script uses Pillow library to continiously save images of the desktop, which can later be added with ffmpeg.exe to produce a mp4 video.
UpdatedJun 29, 2020 -
-
win10_volatility Public
Forked from mandiant/win10_volatilityAn advanced memory forensics framework
Python GNU General Public License v2.0 UpdatedSep 26, 2019 -
yaraZeekAlert Public
Forked from SCILabsMX/yaraZeekAlertThis script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a match it sends email alerts to the email address specified in t…
-
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedJun 14, 2019 -
mobileForensics Public
Scripts developed to help in mobile forensics investigations
-
-
setProxy Public
Bash scripts to set and unset the enterprise proxy without echoing it to standard output, and obfuscating it on the environment variable
UpdatedApr 29, 2017 -
down Public
Simple curl based bash script that mimiks several common user agents and creates a log file of the downloads.