laciKE / EsetLogParser
Python script for parsing ESET (NOD32) virlog.dat file.
☆15Updated 7 years ago
Alternatives and similar repositories for EsetLogParser
Users that are interested in EsetLogParser are comparing it to the libraries listed below
Sorting:
- ☆34Updated 2 years ago
- ☆33Updated 3 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- Malformed Access Log to CSV - Convert Web Server Access Logs to CSV☆17Updated 8 months ago
- A set of tools for collecting forensic information☆26Updated 5 years ago
- ☆45Updated last year
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Repository for LNK stuff☆30Updated 2 years ago
- AdHoc solutions☆48Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Manipulate timestamps on NTFS☆50Updated 10 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆29Updated 4 years ago
- Windows registry samples☆23Updated 6 years ago
- Miscellaneous Scripts☆17Updated 4 years ago
- ☆90Updated 2 years ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆36Updated 9 months ago
- Generates YARA rules to detect malware using API hashing☆17Updated 4 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Yara rules☆21Updated 2 years ago
- BloodHound Data Scanner☆45Updated 4 years ago
- Tools and Binaries to use with KAPE☆12Updated 5 years ago
- A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection☆31Updated 4 years ago
- Binary commandline executable to parse ETL files☆67Updated 6 years ago
- C# User Simulation☆32Updated 2 years ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆27Updated 2 years ago
- ☆19Updated 4 months ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆43Updated 6 years ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago