williballenthin / python-evtx
Pure Python parser for Windows Event Log files (.evtx)
☆732Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for python-evtx
- Volatility plugins developed and maintained by the community☆342Updated 3 years ago
- Pure Python parser for Windows Registry hives.☆426Updated 11 months ago
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆447Updated last month
- A Powershell incident response framework☆1,559Updated 2 years ago
- yarGen is a generator for YARA rules☆1,558Updated 5 months ago
- RegRipper3.0☆558Updated 2 weeks ago
- RDP Bitmap Cache parser☆479Updated 11 months ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 11 months ago
- ☆273Updated last year
- Investigate suspicious activity by visualizing Sysmon's event log☆417Updated 11 months ago
- Indicators from Unit 42 Public Reports☆702Updated last month
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆596Updated last week
- PowerShell script for deobfuscating encoded PowerShell scripts☆417Updated 3 years ago
- Regipy is an os independent python library for parsing offline registry hives☆244Updated 2 months ago
- Volatility profiles for Linux and Mac OS X☆318Updated 2 years ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,122Updated 11 months ago
- ☆294Updated 4 years ago
- CyLR - Live Response Collection Tool☆646Updated 2 years ago
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆775Updated last year
- Yara Rule Analyzer and Statistics☆359Updated last year
- A set of Zeek scripts to detect ATT&CK techniques.☆565Updated 4 months ago
- A Fast (and safe) parser for the Windows XML Event Log (EVTX) format☆694Updated 2 weeks ago
- YARA Rules I come across on the internet☆334Updated 7 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,055Updated 4 months ago
- ☆417Updated last year
- ☆506Updated 3 years ago
- The Python interface for YARA☆660Updated 5 months ago
- ☆1,051Updated 5 years ago
- Repository of YARA rules made by Trellix ATR Team☆570Updated 11 months ago