airbus-cert / Winshark
A wireshark plugin to instrument ETW
☆542Updated 2 years ago
Alternatives and similar repositories for Winshark:
Users that are interested in Winshark are comparing it to the libraries listed below
- ☆743Updated last year
- ☆483Updated last month
- Encyclopedia for Executables☆424Updated 3 years ago
- Event Tracing For Windows (ETW) Resources☆362Updated 3 months ago
- The multi-platform memory acquisition tool.☆719Updated last month
- Sysmon EDR POC Build within Powershell to prove ability.☆218Updated 3 years ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆574Updated 8 months ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆556Updated this week
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆279Updated 8 months ago
- View ETW Provider manifest☆447Updated 2 months ago
- C# based evtx parser with lots of extras☆285Updated this week
- Sysmon-Like research tool for ETW☆349Updated 2 years ago
- Expriments☆455Updated 3 months ago
- ☆419Updated last year
- ☆480Updated last year
- Process Spawn Control is a Powershell tool which aims to help in the behavioral (process) analysis of malware. PsC suspends newly launche…☆259Updated 3 years ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,084Updated last month
- Enumerate and disable common sources of telemetry used by AV/EDR.☆778Updated 3 years ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆423Updated 3 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆720Updated 10 months ago
- $MFT directory tree reconstruction & FILE record info☆296Updated 3 months ago
- Malduck is your ducky companion in malware analysis journeys☆323Updated 6 months ago
- All sysmon event types and their fields explained☆540Updated 3 years ago
- Living Off The Land Drivers☆1,078Updated this week
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆242Updated 2 years ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆561Updated last month
- RegRipper3.0☆567Updated last month
- Detect and respond to Cobalt Strike beacons using ETW.☆485Updated 2 years ago
- ☆463Updated last year
- ☆143Updated 7 months ago