airbus-cert / WinsharkLinks
A wireshark plugin to instrument ETW
☆572Updated 3 years ago
Alternatives and similar repositories for Winshark
Users that are interested in Winshark are comparing it to the libraries listed below
Sorting:
- Event Tracing For Windows (ETW) Resources☆402Updated last week
- ☆792Updated 2 years ago
- Encyclopedia for Executables☆455Updated 3 years ago
- View ETW Provider manifest☆532Updated 11 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆583Updated last year
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆311Updated last year
- Enumerate and disable common sources of telemetry used by AV/EDR.☆811Updated 4 years ago
- Sysmon EDR POC Build within Powershell to prove ability.☆226Updated 4 years ago
- Live hunting of code injection techniques☆383Updated 6 years ago
- $MFT directory tree reconstruction & FILE record info☆310Updated last year
- ☆525Updated 4 months ago
- C# based evtx parser with lots of extras☆328Updated last month
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆634Updated 2 weeks ago
- The multi-platform memory acquisition tool.☆849Updated 3 months ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆426Updated 4 years ago
- Sysmon-Like research tool for ETW☆366Updated 2 years ago
- Process Spawn Control is a Powershell tool which aims to help in the behavioral (process) analysis of malware. PsC suspends newly launche…☆263Updated 3 years ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆427Updated 5 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆774Updated last year
- Lnk Explorer Command line edition!!☆326Updated 9 months ago
- ☆150Updated last year
- Dynamic unpacker based on PE-sieve☆769Updated last month
- Expriments☆468Updated last year
- An NTFS/FAT parser for digital forensics & incident response☆212Updated last week
- Detect and respond to Cobalt Strike beacons using ETW.☆508Updated 3 years ago
- Windows Registry Knowledge Base☆185Updated last year
- Commandline low level file extractor for NTFS☆303Updated 6 years ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆123Updated 9 months ago
- PE-bear (builds only)☆778Updated 2 years ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆182Updated last week