williballenthin / python-evtx
Pure Python parser for Windows Event Log files (.evtx)
☆732Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for python-evtx
- Pure Python parser for Windows Registry hives.☆426Updated 10 months ago
- A Powershell incident response framework☆1,558Updated last year
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 10 months ago
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆444Updated last month
- RDP Bitmap Cache parser☆477Updated 11 months ago
- ☆505Updated 3 years ago
- yarGen is a generator for YARA rules☆1,552Updated 5 months ago
- Volatility plugins developed and maintained by the community☆342Updated 3 years ago
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆774Updated last year
- A set of Zeek scripts to detect ATT&CK techniques.☆563Updated 4 months ago
- Super timeline all the things☆1,732Updated 3 weeks ago
- ☆294Updated 4 years ago
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆595Updated 11 months ago
- Investigate suspicious activity by visualizing Sysmon's event log☆417Updated 10 months ago
- CyLR - Live Response Collection Tool☆641Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,054Updated 4 months ago
- ☆273Updated last year
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,117Updated 11 months ago
- PowerShell Obfuscation Detection Framework☆725Updated 11 months ago
- ☆416Updated last year
- Digital Forensics artifact repository☆1,061Updated 2 months ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆417Updated 3 years ago
- Indicators from Unit 42 Public Reports☆701Updated 2 weeks ago
- The multi-platform memory acquisition tool.☆689Updated 3 months ago
- Utilities for Sysmon☆1,487Updated 5 months ago
- PowerForensics provides an all in one platform for live disk forensic analysis☆1,385Updated 11 months ago
- RegRipper3.0☆554Updated last week
- ☆1,049Updated 5 years ago
- Yara Rule Analyzer and Statistics☆359Updated last year