Silv3rHorn / evtx2json
evtx2json extracts events of interest from event logs, dedups them, and exports them to json.
☆41Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for evtx2json
- Site for IWS book content☆18Updated 6 years ago
- ☆43Updated last year
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- A YARA Rule Performance Measurement Tool☆58Updated 8 months ago
- Publicly shareable windows event log message data☆27Updated 4 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated last year
- isodump - ISO dump utility☆38Updated 5 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- Hunt malware with Volatility☆47Updated 6 months ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 4 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- ☆76Updated 6 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated last year
- Mass Triage Tools☆20Updated 3 months ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- A simple many-rules to many-files YARA scanner for incident response or malware zoos.☆26Updated 6 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago