bluecapesecurity/PWF

Practical Windows Forensics Training

PowerShellforensicscybersecurityblueteampurpleteam
This is stars and forks stats for /bluecapesecurity/PWF repository. As of 05 May, 2024 this repository has 477 stars and 79 forks.

Practical Windows Forensics Provided by Blue Cape Security, LLC A quick DIY approach for performing a digital forensic analysis on a Windows 10 system Links: Check out the full 11-hour Practical Windows Forensics (PWF) course Join the Discord Community Watch the PWF intro videos on YouTube Use the Practical Windows Forensics - Cheat Sheet to guide your investigations. Steps TLDR: Prepare a Windows target VM Execute attack script (based on the AtomicRedTeam framework) on target VM Acquire memory...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
lawndoc/RanSimPowerShell1470200
hwayne/learntla-v2TLAPythonPowerShell1430340
meirwah/awesome-incident-response6.6k01.4k0
builtbybel/privatezillaC#PowerShell3.3k01630
EducationPerfect/azure-jira-updatePowerShell210170
zhzyker/dismapGo1.7k02380
Reamd7/notion-zh_CNRustJavaScriptShell6.1k+401k+2
sh377c0d3/PayloadsPHPJavaClassic ASP808+1176+2
toshiro9117/Villain.In.GlassesBatchfilePowerShell601020
nimsandu/spicetify-bloomCSSJavaScriptPowerShell3960420