fireeye / pywintrace
ETW Python Library
☆268Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pywintrace
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆268Updated 6 months ago
- Incident Response & Digital Forensics Debugging Extension☆371Updated 5 years ago
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆210Updated 5 years ago
- Generating YARA rules based on binary code☆203Updated 3 years ago
- Live hunting of code injection techniques☆375Updated 5 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆106Updated 3 years ago
- ☆213Updated 6 years ago
- KrabsETW provides a modern C++ wrapper and a .NET wrapper around the low-level ETW trace consumption functions.☆610Updated last week
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆241Updated last year
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Event Trace Log file parser in pure Python☆133Updated 3 years ago
- Official VirusTotal plugin for IDA Pro☆155Updated 10 months ago
- Pure Python parser for Windows Registry hives.☆426Updated 11 months ago
- The content of this repository aims to assist efforts on analysing inner working principles, functionalities, and properties of the Micro…☆150Updated 4 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆218Updated 4 years ago
- A YARA-integrated process denial framework for Windows☆397Updated 4 years ago
- ☆417Updated last year
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆156Updated last week
- DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior☆269Updated 5 years ago
- Library and tools to access the Windows XML Event Log (EVTX) format☆190Updated last month
- View ETW Provider manifest☆432Updated 2 weeks ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆278Updated 7 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Various Yara signatures (possibly to be included in a release later).☆85Updated 5 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- Python library to parse and read Microsoft minidump file format☆272Updated 3 months ago
- A tool for de-obfuscating PowerShell scripts☆66Updated 5 years ago
- Windows Shortcut file (LNK) parser☆134Updated 2 years ago