JohnLaTwC / PyPowerShellXray
Python script to decode common encoded PowerShell scripts
☆216Updated 6 years ago
Alternatives and similar repositories for PyPowerShellXray:
Users that are interested in PyPowerShellXray are comparing it to the libraries listed below
- Reconstruct process trees from event logs☆147Updated 4 years ago
- PowerShell No Agent Hunting☆109Updated 6 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆107Updated 4 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆82Updated 7 years ago
- ☆275Updated last year
- IR-Tools - PowerShell tools for IR☆130Updated 7 years ago
- Malware Repository Framework☆100Updated 6 years ago
- Lazy Office Analyzer☆119Updated 8 years ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆264Updated 3 years ago
- Command line tool for scanning streams within office documents plus xor db attack☆126Updated last year
- All materials from our Black Hat 2018 "Subverting Sysmon" talk☆136Updated 6 years ago
- ☆108Updated 7 years ago
- Query and report user logons relations from MS Windows Security Events☆242Updated 6 years ago
- ☆349Updated 3 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆219Updated 4 years ago
- Page File analysis tools.☆125Updated 9 years ago
- Various config files obtained during malware analysis☆67Updated 6 years ago
- ☆82Updated 8 years ago
- A collection of scripts to initialize a windows VM to run all the malwares!☆105Updated 4 years ago
- ☆134Updated 6 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- Automated, Collection, and Enrichment Platform☆324Updated 5 years ago
- A collection of infosec related scripts and information.☆53Updated 4 months ago
- A powershell script for creating a Windows honeyport.☆87Updated 9 years ago
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- Differential Analysis of Malware in Memory☆211Updated 7 years ago
- Invoke-LiveResponse☆146Updated 2 years ago
- A modern Python-3-based alternative to RegRipper☆192Updated 2 months ago
- Windows Live Artifacts Acquisition Script☆186Updated 2 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 8 months ago