fox-it / danderspritz-evtx
Parse evtx files and detect use of the DanderSpritz eventlogedit module
☆147Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for danderspritz-evtx
- Allows you to quickly query a Windows machine for RAM artifacts☆218Updated 4 years ago
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- Reconstruct process trees from event logs☆146Updated 4 years ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- ☆273Updated last year
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆278Updated 7 years ago
- IR-Tools - PowerShell tools for IR☆128Updated 7 years ago
- A little tool for detecting suspicious privileged NTLM connections, in particular Pass-The-Hash attack, based on event viewer logs.☆168Updated last year
- ☆347Updated 3 years ago
- Slides and reference material from Evading Autoruns presentation at DerbyCon 7 (September 2017)☆102Updated 3 years ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆263Updated 3 years ago
- ☆416Updated last year
- Autoruns plugin for the Volatility framework☆118Updated 5 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- Query and report user logons relations from MS Windows Security Events☆240Updated 6 years ago
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆319Updated 7 years ago
- PE Import Hash Generator☆74Updated 7 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 5 years ago
- Some PowerShell Stuff☆280Updated 2 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆311Updated 6 years ago
- snake - a malware storage zoo☆217Updated last year
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- Windows Live Artifacts Acquisition Script☆183Updated 2 years ago
- PowerShell No Agent Hunting☆107Updated 6 years ago
- Lazy Office Analyzer☆118Updated 7 years ago