omerbenamram / evtx
A Fast (and safe) parser for the Windows XML Event Log (EVTX) format
☆714Updated 2 months ago
Alternatives and similar repositories for evtx:
Users that are interested in evtx are comparing it to the libraries listed below
- AVML - Acquire Volatile Memory for Linux☆895Updated this week
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆688Updated 2 weeks ago
- Repository of YARA rules made by Trellix ATR Team☆574Updated last year
- C# based evtx parser with lots of extras☆285Updated this week
- The multi-platform memory acquisition tool.☆719Updated last month
- ☆743Updated last year
- CyLR - Live Response Collection Tool☆659Updated 2 years ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆561Updated last month
- Event Tracing For Windows (ETW) Resources☆362Updated 3 months ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆556Updated this week
- ReversingLabs YARA Rules☆780Updated last month
- Malduck is your ducky companion in malware analysis journeys☆323Updated 6 months ago
- This repository serves as a place for community created Targets and Modules for use with KAPE.☆667Updated 2 weeks ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆537Updated this week
- RegRipper3.0☆567Updated last month
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,084Updated last month
- Parses $MFT from NTFS file systems☆210Updated this week
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆274Updated 2 months ago
- Sysmon configuration file template with default high-quality event tracing☆466Updated 11 months ago
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆329Updated this week
- Documentation and scripts to properly enable Windows event logs.☆580Updated last year
- ☆512Updated 3 months ago
- A parser for the MFT (Master File Table) format☆129Updated last year
- PowerShell script for deobfuscating encoded PowerShell scripts☆423Updated 3 years ago
- Collection of private Yara rules.☆338Updated 2 months ago
- Malware repository component for samples & static configuration with REST API interface.☆334Updated this week
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆597Updated 6 months ago
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆569Updated 2 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆574Updated 8 months ago
- Signatures and IoCs from public Volexity blog posts.☆344Updated last month