airbus-cert / WinsharkLinks
A wireshark plugin to instrument ETW
☆561Updated 3 years ago
Alternatives and similar repositories for Winshark
Users that are interested in Winshark are comparing it to the libraries listed below
Sorting:
- ☆776Updated 2 years ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆583Updated last year
- Encyclopedia for Executables☆447Updated 3 years ago
- Event Tracing For Windows (ETW) Resources☆391Updated 9 months ago
- View ETW Provider manifest☆500Updated 8 months ago
- Live hunting of code injection techniques☆383Updated 5 years ago
- Sysmon EDR POC Build within Powershell to prove ability.☆225Updated 4 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆607Updated 3 weeks ago
- The multi-platform memory acquisition tool.☆807Updated 3 weeks ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆421Updated 5 years ago
- Enumerate and disable common sources of telemetry used by AV/EDR.☆801Updated 4 years ago
- Process Spawn Control is a Powershell tool which aims to help in the behavioral (process) analysis of malware. PsC suspends newly launche…☆263Updated 3 years ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆300Updated last year
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆761Updated last year
- ☆520Updated last month
- Dynamic unpacker based on PE-sieve☆739Updated last month
- Expriments☆465Updated 9 months ago
- Sysmon-Like research tool for ETW☆353Updated 2 years ago
- $MFT directory tree reconstruction & FILE record info☆306Updated 9 months ago
- ☆148Updated last year
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆419Updated last year
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆179Updated last week
- Regipy is an os independent python library for parsing offline registry hives☆257Updated 3 weeks ago
- C# based evtx parser with lots of extras☆314Updated 2 weeks ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆424Updated 4 years ago
- Distributed malware processing framework based on Python, Redis and S3.☆431Updated 3 weeks ago
- Malduck is your ducky companion in malware analysis journeys☆339Updated 3 weeks ago
- ☆300Updated 4 years ago
- Detect and respond to Cobalt Strike beacons using ETW.☆502Updated 3 years ago
- Forensics artefact collection tool for systems running Microsoft Windows☆416Updated 3 months ago