nasbench / EVTX-ETW-Resources
Event Tracing For Windows (ETW) Resources
☆362Updated 4 months ago
Alternatives and similar repositories for EVTX-ETW-Resources:
Users that are interested in EVTX-ETW-Resources are comparing it to the libraries listed below
- ☆232Updated 9 months ago
- Sysmon-Like research tool for ETW☆350Updated 2 years ago
- ☆492Updated 2 months ago
- ☆199Updated 3 months ago
- Sysmon EDR POC Build within Powershell to prove ability.☆219Updated 3 years ago
- View ETW Provider manifest☆455Updated 3 months ago
- ☆752Updated last year
- C# based evtx parser with lots of extras☆289Updated 2 weeks ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆286Updated 9 months ago
- Sysmon configuration file template with default high-quality event tracing☆471Updated last year
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆320Updated last year
- ☆206Updated 3 weeks ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆585Updated this week
- Anything Sysmon related from the MSTIC R&D team☆149Updated 8 months ago
- MAL-CL (Malicious Command-Line)☆309Updated 2 years ago
- OSSEM Detection Model☆175Updated 2 years ago
- Signature engine for all your logs☆167Updated last year
- Elastic Security Labs releases☆57Updated 3 months ago
- Windows Registry Knowledge Base☆171Updated 4 months ago
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆159Updated this week
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆731Updated 11 months ago
- ☆112Updated this week
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆225Updated this week
- ☆65Updated this week
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆346Updated last month
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆249Updated last year
- RPC Monitor tool based on Event Tracing for Windows☆338Updated 6 months ago
- A ProcessMonitor visualization application written in rust.☆178Updated last year
- Cobalt Strike Beacon configuration extractor and parser.☆150Updated 3 years ago
- $MFT directory tree reconstruction & FILE record info☆298Updated 4 months ago