4n6ist / usn_analytics
It's not just UsnJrnl (USN Journal Records/Change Journal Records) parser.
☆23Updated 6 years ago
Alternatives and similar repositories for usn_analytics:
Users that are interested in usn_analytics are comparing it to the libraries listed below
- Handy scripts to speed up malware analysis☆35Updated last year
- Extract compressed memory pages from page-aligned data☆42Updated 6 years ago
- Windows link file (shortcuts) examiner☆67Updated 8 months ago
- VSCode extension for the YARA pattern matching language☆63Updated last year
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Parses the WMI object database....looking for persistence☆31Updated 5 years ago
- ☆36Updated 5 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Trace ScriptBlock execution for powershell v2☆40Updated 5 years ago
- Analysis PE file or Shellcode☆49Updated 8 years ago
- Modified edition of cuckoomon☆48Updated 6 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- Capture BAT is a behavioral analysis tool of applications for the Win32 operating system family.☆32Updated 11 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- a collection of yara rules for binary analysis☆24Updated 7 years ago
- Windows registry samples☆23Updated 6 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Listen for usb devices and automatically submit all files on device to cuckoo☆12Updated 7 years ago
- Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process E…☆36Updated 8 years ago
- A python script that can be used to scan data within in an IDB using Yara.☆22Updated 6 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- Community-based integrated malware identification system☆82Updated 2 years ago
- Evil Reflective DLL Injection Finder☆47Updated 6 years ago
- radare2 script to help on COM objects reverse engineering☆11Updated 7 years ago
- Volatility Framework plugin to detect various types of hooks as performed by banking Trojans☆40Updated 6 years ago
- Binary commandline executable to parse ETL files☆67Updated 6 years ago
- IDARay is an IDA Pro plugin that matches the database against multiple YARA files which themselves may contain multiple rules.☆18Updated 6 years ago
- Parse Microsoft shim databases☆29Updated last month
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- API Tracker by Cysinfo Team☆22Updated 8 years ago