All Projects → AhmedKamal1432 → Evilize

AhmedKamal1432 / Evilize

Licence: GPL-3.0 license
Parses Windows event logs files based on SANS Poster

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Evilize

CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+87.5%)
Mutual labels:  incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+320.83%)
Mutual labels:  incident-response, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-33.33%)
Mutual labels:  incident-response, dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+866.67%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+195.83%)
Mutual labels:  incident-response, dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+925%)
Mutual labels:  incident-response, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+633.33%)
Mutual labels:  incident-response, dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+716.67%)
Mutual labels:  incident-response, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+833.33%)
Mutual labels:  incident-response, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+33.33%)
Mutual labels:  incident-response, dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+845.83%)
Mutual labels:  incident-response, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+58.33%)
Mutual labels:  incident-response, dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+841.67%)
Mutual labels:  incident-response, dfir
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+408.33%)
Mutual labels:  incident-response, evtx
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+741.67%)
Mutual labels:  incident-response, dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-4.17%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+629.17%)
Mutual labels:  incident-response, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+700%)
Mutual labels:  incident-response, dfir
PyDREAM
Python Implementation of Decay Replay Mining (DREAM)
Stars: ✭ 22 (-8.33%)
Mutual labels:  events, eventlogs
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+408.33%)
Mutual labels:  incident-response, dfir

Contributors Forks Stargazers Issues GPL License LinkedIn


Logo

Hunting Evil by parsing Windows Event Logs files
Explore the docs »

Report Bug · Request Feature

Table of Contents
  1. About The Project
  2. Usage
  3. Roadmap
  4. Contributing
  5. License
  6. Contributers
  7. Acknowledgment

About The Project

Tool GIF

An incident response tool parses Windows Event Logs to export infection-related logs across many log files. Mainly following Hunt Evil SANS Poster to choose related events.

what's new:

  • One command to analyze all different infection-related Event logs files.
  • One Excel file for every SANS catagory with multiple sheets for every event ID
  • Having a map of analysis based on different categories based on SANS Poster.
  • Tables of statistics of the number of indicators in every infections vector.
  • Export useful events with important attributes in CSV format for extra manual analysis.
  • Analyizing EVT and EVTX files

(back to top)

Built With

All Parsers are build with 2 different techniques:

  • LogParser
    • This is the default option as it is a time-efficient and stable option.
  • WinEvent
    • This is a flexible and programmable option as you can add your own code for extra analysis.
    • Use the -winevent parameter to parse the logs by WinEvent

(back to top)

Usage

  • Clone the repo Or download it as Zip file then extract it
    git clone https://github.com/AhmedKamal1432/Evilize.git
  • Change Directory to the Repo Folder
  • Run the .\Evilize.ps1 with the path to Events logs files
.\Evilize.ps1 "C:\Users\username\Downloads\Events\EventLogs\" -security
  • Don't run it on the local log files in "C:\Windows\System32\winevt\Logs"
  • The tool creates a Results folder for csv/xlsx files inside the Event logs path.
    • Excel sheet
  • For using Winevent insteed of logparser to parse the same logs, use the winevent parameter
.\Evilize.ps1 -winevent "C:\Users\username\Downloads\Events\EventLogs\"
  • For more examples, please refer to the Wiki

(back to top)

Roadmap

  • [v1.1.0] Implement Source events parsers
  • [v1.2.0] Multithreaded parsers
  • [v1.2.0] Date/Time filters

See the open issues for a full list of proposed features (and known issues).

(back to top)

Contributing

Contributions are what make the open-source community such an amazing place to learn, inspire, and create. Any contributions you make are greatly appreciated.

If you have a suggestion that would make this better, please fork the repo and create a pull request. You can also simply open an issue with the tag "enhancement". Don't forget to give the project a star! Thanks again!

  1. Fork the Project
  2. Create your Feature Branch (git checkout -b feature/AmazingFeature)
  3. Commit your Changes (git commit -m 'Add some AmazingFeature')
  4. Push to the Branch (git push origin feature/AmazingFeature)
  5. Open a Pull Request

(back to top)

License

Distributed under the GPL-3.0 License. See LICENSE.txt for more information.

(back to top)

Contributers

Acknowledgments

(back to top)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].