bannsec / winevt
Windows Event Interactions in Python
☆67Updated 6 months ago
Alternatives and similar repositories for winevt:
Users that are interested in winevt are comparing it to the libraries listed below
- Library and tools to access the Volume Shadow Snapshot (VSS) format☆111Updated 8 months ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆116Updated 4 years ago
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 7 years ago
- Pure Python parser for classic Windows Event Log files (.evt)☆50Updated last year
- ☆33Updated 5 years ago
- Community modules for FAME☆65Updated 3 months ago
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- Malware Sinkhole List in various formats☆103Updated 2 years ago
- A curated list of awesome malware analysis tools and resources☆21Updated 7 years ago
- Repository of yara rules☆60Updated 2 years ago
- Minimal, consistent Python API for building integrations with malware sandboxes.☆138Updated last year
- Breaking the security of Microsoft's RMS☆54Updated 5 years ago
- Python tool and library to help analyze files during malware triage and analysis.☆78Updated 4 years ago
- Sysmon configuration☆65Updated 6 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆60Updated 7 years ago
- Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.☆83Updated last year
- Open source Python library for NTFS analysis☆80Updated 7 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆33Updated 3 months ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆109Updated 7 years ago
- Parse YARA rules and operate over them more easily.☆187Updated 3 months ago
- Library and tools to access the Windows XML Event Log (EVTX) format☆200Updated 7 months ago
- How to Zeek Sysmon Logs!☆101Updated 3 years ago
- Python IOC Editor☆63Updated 10 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- Checks with NSRL RDS servers looking for for hash matches☆114Updated 4 years ago
- A mapping of used malware names to commonly known family names☆62Updated 2 years ago
- Client API to query any Passive DNS implementation following the Passive DNS - Common Output Format.☆81Updated last month
- A Postfix filter which takes a piped message and submits it to Cuckoo Sandbox☆11Updated 9 years ago
- Event Log Analysis Tools☆29Updated 8 years ago
- A Rekall interactive document for a Memory Analysis workshop/course.☆43Updated 8 years ago