nasbench / EVTX-ETW-Resources
Event Tracing For Windows (ETW) Resources
☆379Updated 7 months ago
Alternatives and similar repositories for EVTX-ETW-Resources
Users that are interested in EVTX-ETW-Resources are comparing it to the libraries listed below
Sorting:
- ☆247Updated last year
- Sysmon-Like research tool for ETW☆352Updated 2 years ago
- ☆514Updated 5 months ago
- View ETW Provider manifest☆482Updated 6 months ago
- C# based evtx parser with lots of extras☆306Updated 3 weeks ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆297Updated last year
- Sysmon EDR POC Build within Powershell to prove ability.☆224Updated 4 years ago
- $MFT directory tree reconstruction & FILE record info☆304Updated 7 months ago
- ☆201Updated 6 months ago
- ☆765Updated last year
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆325Updated last year
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆297Updated 3 years ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆623Updated 2 months ago
- Anything Sysmon related from the MSTIC R&D team☆153Updated 11 months ago
- ☆223Updated 3 months ago
- RPC Monitor tool based on Event Tracing for Windows☆355Updated 8 months ago
- MAL-CL (Malicious Command-Line)☆312Updated 2 years ago
- ☆130Updated last year
- Sysmon configuration file template with default high-quality event tracing☆484Updated last year
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆239Updated last month
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆177Updated this week
- OSSEM Detection Model☆177Updated 2 years ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆261Updated last year
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆744Updated last year
- A ProcessMonitor visualization application written in rust.☆179Updated last year
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆712Updated last month
- Expriments☆455Updated 7 months ago
- Detect and respond to Cobalt Strike beacons using ETW.☆494Updated 2 years ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆570Updated 4 months ago
- A python script developed to process Windows memory images based on triage type.☆262Updated last year