nasbench / EVTX-ETW-ResourcesLinks
Event Tracing For Windows (ETW) Resources
☆387Updated 8 months ago
Alternatives and similar repositories for EVTX-ETW-Resources
Users that are interested in EVTX-ETW-Resources are comparing it to the libraries listed below
Sorting:
- ☆247Updated last year
- Sysmon-Like research tool for ETW☆353Updated 2 years ago
- View ETW Provider manifest☆493Updated 7 months ago
- ☆517Updated 5 months ago
- ☆201Updated 7 months ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆299Updated last year
- $MFT directory tree reconstruction & FILE record info☆305Updated 8 months ago
- Anything Sysmon related from the MSTIC R&D team☆153Updated 11 months ago
- Sysmon EDR POC Build within Powershell to prove ability.☆224Updated 4 years ago
- C# based evtx parser with lots of extras☆309Updated last month
- ☆223Updated 4 months ago
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆331Updated 2 years ago
- MAL-CL (Malicious Command-Line)☆313Updated 2 years ago
- A guide on how to write fast and memory friendly YARA rules☆144Updated 3 months ago
- Sysmon configuration file template with default high-quality event tracing☆486Updated last year
- ☆770Updated 2 years ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆117Updated 4 months ago
- Cobalt Strike Beacon configuration extractor and parser.☆153Updated 3 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆240Updated 2 months ago
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆215Updated 5 years ago
- RPC Monitor tool based on Event Tracing for Windows☆356Updated 9 months ago
- Windows Registry Knowledge Base☆174Updated 8 months ago
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆182Updated this week
- Encyclopedia for Executables☆444Updated 3 years ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆629Updated 2 months ago
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆297Updated 3 years ago
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆366Updated 4 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆576Updated 4 months ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆139Updated last year
- ☆131Updated last week