Beercow / SEPparser
Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.
☆63Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SEPparser
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆71Updated 10 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.☆39Updated 2 years ago
- ☆85Updated 9 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated last year
- ☆31Updated last month
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- ☆1Updated 3 weeks ago
- Random hunting ordiented yara rules☆95Updated last year
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆53Updated last year
- ☆18Updated 2 years ago
- Collection of scripts provided for public use☆31Updated last week
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- Full of public notes and Utilities☆86Updated this week
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Forensic tool for acquisition, triage and analysis of remote block devices via iSCSI protocol.☆37Updated 3 weeks ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆79Updated 4 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- ☆19Updated 2 months ago
- ☆29Updated 3 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- A pySigma wrapper to manage detection rules.☆29Updated last week
- Publicly shareable windows event log message data☆27Updated 4 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- Get-MiniTimeline - Triage Collection and Timeline Generation w/ KAPE☆26Updated 5 months ago