PerryvandenHondel / windows-event-id-list-csvLinks
Windows Event ID list in CSV format
☆25Updated 6 years ago
Alternatives and similar repositories for windows-event-id-list-csv
Users that are interested in windows-event-id-list-csv are comparing it to the libraries listed below
Sorting:
- Simple PowerShell script to enable process scanning with Yara.☆96Updated 3 years ago
- The home of the SDDLMaker☆27Updated 10 months ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2,31 & some of SuperFetch .7db/.db's☆63Updated 11 months ago
- A GUI to query the API of abuse.ch.☆70Updated 3 years ago
- This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malwar…☆35Updated 7 months ago
- ☆53Updated last month
- A C# based tool for analysing malicious OneNote documents☆118Updated 2 years ago
- MS Graph Commands and Tools for Blue Teamers☆51Updated 2 years ago
- A realistic simulator of Active Directory domains☆41Updated 3 years ago
- Initial triage of Windows Event logs☆103Updated last year
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆103Updated last year
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 11 months ago
- ☆50Updated 10 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆85Updated 3 months ago
- Repository of open source malware here on Github!☆44Updated 3 years ago
- Evtx Log (xml) Browser☆55Updated 2 years ago
- Maintained by the ANY.RUN team, this repository provides YARA rules to help detect and classify various malware families and other malici…☆26Updated 3 weeks ago
- A collection of tools, scripts and personal research☆146Updated 3 months ago
- God Mode Detection Rules☆134Updated last year
- Detection rule validation☆40Updated 2 years ago
- A small util to brute-force prefetch hashes☆78Updated 3 years ago
- Assess Windows OS for security misconfigurations and hardening opportunities.☆34Updated last year
- Full of public notes and Utilities☆129Updated 9 months ago
- Windows.EDB Browser☆60Updated 2 years ago
- Recycle bin artifact parser☆55Updated 9 months ago
- ☆167Updated 2 years ago
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆126Updated last year
- Baseline a Windows System against LOLBAS☆69Updated last year
- A windows hardening script that makes it difficult to compromise a Windows device. Only for use during Blue-Team Competitions.☆28Updated last year
- ☆205Updated 3 weeks ago