EricZimmerman / evtx
C# based evtx parser with lots of extras
☆280Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for evtx
- Parses $MFT from NTFS file systems☆198Updated last week
- Parses amcache.hve files, but with a twist!☆118Updated 2 months ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆109Updated this week
- Command line access to the Registry☆130Updated this week
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆145Updated last month
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆146Updated 2 years ago
- Sysmon EDR POC Build within Powershell to prove ability.☆218Updated 3 years ago
- Event Tracing For Windows (ETW) Resources☆348Updated last month
- Sigma rules from Joe Security☆203Updated this week
- ☆294Updated 4 years ago
- Live forensic artifacts collector☆160Updated 4 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆678Updated last week
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆268Updated 2 months ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆241Updated last year
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Get all my software☆141Updated last month
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- $MFT directory tree reconstruction & FILE record info☆292Updated last month
- Anything Sysmon related from the MSTIC R&D team☆146Updated 5 months ago
- PowerShell module for Office 365 and Azure log collection☆248Updated last week
- MAL-CL (Malicious Command-Line)☆308Updated last year
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆143Updated this week
- Rules generated from our investigations.☆188Updated last week
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆306Updated 5 months ago
- ☆141Updated 5 months ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Sysmon configuration file template with default high-quality event tracing☆454Updated 9 months ago
- Misc Threat Hunting Resources☆371Updated last year
- ☆221Updated 6 months ago