Beercow / SEPparser
Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.
☆63Updated 2 years ago
Alternatives and similar repositories for SEPparser:
Users that are interested in SEPparser are comparing it to the libraries listed below
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆72Updated last year
- ☆85Updated 11 months ago
- ☆32Updated 2 months ago
- A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.☆39Updated 2 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 6 months ago
- ☆4Updated 2 months ago
- A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆55Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆50Updated last year
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆73Updated last year
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Get-MiniTimeline - Triage Collection and Timeline Generation w/ KAPE☆26Updated 7 months ago
- ☆13Updated 2 years ago
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- Carve file metadata from NTFS index ($I30) attributes☆62Updated 11 months ago
- ☆30Updated 3 years ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- ☆18Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- YARA rule analyzer to improve rule quality and performance☆95Updated 3 weeks ago
- Collection of scripts provided for public use☆34Updated 2 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Documentation repository☆43Updated 4 months ago
- ☆37Updated 3 years ago
- Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!☆44Updated 3 months ago
- Random hunting ordiented yara rules☆95Updated last year
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated 2 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year