Visit Website

Chainsaw provides a powerful 'first-response' capability to quickly identify threats within Windows forensic artefacts such as Event Logs and the MFT file. It offers a generic and fast method of searching through event logs for keywords, and by identifying threats using built-in support for Sigma detection rules, and via custom Chainsaw detection rules. Features include hunting for threats using Sigma detection rules and custom Chainsaw detection rules, searching and extracting forensic artefacts by string matching and regex patterns, creating execution timelines by analyzing Shimcache artefacts and enriching them with Amcache data, analyzing the SRUM database, dumping the raw content of forensic artefacts (MFT, registry hives, ESE databases), lightning-fast performance, clean and lightweight execution and output formats, document tagging provided by the TAU Engine Library, and outputting results in various formats like ASCII table, CSV, and JSON. It can be run on MacOS and Linux.

ALTERNATIVES