MarkBaggett / ese-analyst
This is a set of tools for doing forensics analysis on Microsoft ESE databases.
☆123Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ese-analyst
- ☆1Updated 3 weeks ago
- ☆31Updated last month
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆182Updated this week
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆71Updated 10 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Get all my software☆142Updated 2 months ago
- Documentation repository☆43Updated 2 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Automagically extract forensic timeline from volatile memory dump☆123Updated 6 months ago
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆94Updated last year
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- Scripts to facilitate filtering with Plaso☆125Updated 4 years ago
- Software downloads☆93Updated last week
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆193Updated 4 years ago
- A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆53Updated last year
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- Digital Forensics Artifacts Knowledge Base☆75Updated 6 months ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Remote access and Antivirus Logging Database☆41Updated 6 months ago