omerbenamram / evtx
A Fast (and safe) parser for the Windows XML Event Log (EVTX) format
☆751Updated last month
Alternatives and similar repositories for evtx
Users that are interested in evtx are comparing it to the libraries listed below
Sorting:
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆710Updated last month
- AVML - Acquire Volatile Memory for Linux☆942Updated last week
- C# based evtx parser with lots of extras☆303Updated 3 weeks ago
- ☆765Updated last year
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆621Updated 2 months ago
- CyLR - Live Response Collection Tool☆677Updated 2 years ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆261Updated last year
- The multi-platform memory acquisition tool.☆784Updated 5 months ago
- Sysmon configuration file template with default high-quality event tracing☆484Updated last year
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆286Updated this week
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆615Updated 10 months ago
- Sophos-originated indicators-of-compromise from published reports☆581Updated last month
- Event Tracing For Windows (ETW) Resources☆379Updated 7 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆578Updated last year
- RegRipper3.0☆602Updated 5 months ago
- A parser for the MFT (Master File Table) format☆138Updated last year
- RDP Bitmap Cache parser☆531Updated 3 months ago
- The Volatility Collaborative GUI☆242Updated this week
- Repository of YARA rules made by Trellix ATR Team☆595Updated last month
- ☆513Updated 4 months ago
- Parses $MFT from NTFS file systems☆238Updated last week
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆665Updated 3 weeks ago
- Forensics artefact collection tool for systems running Microsoft Windows☆414Updated last month
- Windows Events Attack Samples☆2,353Updated 2 years ago
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆597Updated 2 months ago
- An Active Defense and EDR software to empower Blue Teams☆1,274Updated last year
- Living Off The Land Drivers☆1,169Updated last month
- Documentation and scripts to properly enable Windows event logs.☆610Updated last year
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆579Updated last month
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆357Updated 3 months ago