bannsec / winevt
Windows Event Interactions in Python
☆67Updated 4 months ago
Alternatives and similar repositories for winevt:
Users that are interested in winevt are comparing it to the libraries listed below
- Analysis Correlation Engine☆26Updated 5 years ago
- ☆33Updated 4 years ago
- A simple python library to assist in working with cpes☆19Updated last year
- Simple High Interaction Honeypot Solution for SMB protocol☆48Updated 4 years ago
- A Postfix filter which takes a piped message and submits it to Cuckoo Sandbox☆11Updated 8 years ago
- Breaking the security of Microsoft's RMS☆54Updated 5 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆32Updated last month
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- Volatility memory forensics plugin for extracting Windows DNS Cache☆29Updated 8 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- Sysmon configuration☆66Updated 6 years ago
- Yara rules for detecting malware☆23Updated 6 months ago
- Event Log Analysis Tools☆29Updated 8 years ago
- Community modules for FAME☆65Updated last month
- ☆38Updated 5 years ago
- DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool i…☆21Updated 3 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Pure Python parser for classic Windows Event Log files (.evt)☆48Updated last year
- ExeFilter is an open-source tool and framework to filter file formats in e-mails, web pages or files. It detects many common file formats…☆70Updated 3 years ago
- D-Scan project for office document analysis and generating flow diagram of macro in documents. For demo visit☆29Updated 4 months ago
- Bro IDS + ELK Stack to detect and block data exfiltration☆46Updated 6 years ago
- A python library to extract TCP sessions from PCAPs.☆22Updated 4 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated last year
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- Repository of yara rules☆59Updated 2 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Bro integration with osquery☆15Updated 2 years ago
- Python API wrapper for the Joe Sandbox API.☆66Updated 11 months ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Some rules, scripts of some use to us☆9Updated 5 months ago