fox-it / dissect.esedb
A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.
☆18Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for dissect.esedb
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year
- ☆31Updated 2 years ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆25Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated last year
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- ShellSweeping the evil.☆52Updated 4 months ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 2 weeks ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- ☆43Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Yara rules☆19Updated last year
- ☆37Updated 2 years ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆25Updated last month
- Continuous kerberoast monitor☆43Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- THOR Thunderstorm Collectors☆24Updated 2 months ago