MISP / evtx-toolkit
Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream
☆11Updated 4 years ago
Alternatives and similar repositories for evtx-toolkit
Users that are interested in evtx-toolkit are comparing it to the libraries listed below
Sorting:
- Threat Mapping Catalogue☆17Updated 3 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆45Updated last year
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆41Updated last year
- A script to create and assign SOP tasks into the cases☆19Updated 4 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Cyber Threats Detection Rules☆14Updated 4 months ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆22Updated 3 years ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 5 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 5 months ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- pocket guide for core threat hunting concepts☆23Updated 5 years ago
- ShellSweeping the evil.☆52Updated 10 months ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- ☆24Updated 2 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 4 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- ☆19Updated 4 years ago