JPCERTCC / etw-scan
ETW forensic tool for Volatility3 plugin
☆11Updated 2 months ago
Alternatives and similar repositories for etw-scan:
Users that are interested in etw-scan are comparing it to the libraries listed below
- ☆21Updated 3 months ago
- ☆22Updated 7 months ago
- ☆32Updated 2 years ago
- ☆14Updated 8 months ago
- Identifies metadata of .NET binary files.☆21Updated 9 months ago
- ☆25Updated last month
- Collection of generic YARA rules☆15Updated 7 months ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆27Updated 2 weeks ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Lazarus analysis tools and research report☆55Updated last year
- Tools for offensive security of NetBackup infrastructures☆38Updated last year
- A pcap capture analysis helper☆24Updated last year
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 6 months ago
- ☆34Updated 2 years ago
- The repository accompanying the Buer Emulation workshop☆23Updated 3 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 8 months ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- A simple Toolkit to BF and decrypt Windows EntraId CacheData☆13Updated 6 months ago
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- Surface Analysis System on Cloud☆19Updated last year
- Repo containing my public talks☆22Updated last year
- Linux #rootkit and #malware revealer☆21Updated 5 months ago
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- Yara Rules for Modern Malware☆73Updated 10 months ago
- Symantec EDR Internals☆25Updated 3 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 2 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- A collection of my yara rules☆35Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Golang bindings for PE-sieve☆41Updated last year