libyal / winevt-kb
Windows Event Log Knowledge Base
☆18Updated last month
Related projects ⓘ
Alternatives and complementary repositories for winevt-kb
- ☆31Updated 2 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- ☆24Updated 5 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆30Updated 4 years ago
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- Utilities for working with vivisect☆23Updated 3 weeks ago
- ☆15Updated 2 years ago
- Specialized tool to dump Position Independent Code.☆21Updated 4 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- ☆34Updated last year
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- ☆21Updated last month
- A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection☆28Updated 4 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- ☆23Updated 4 years ago
- An IDA plugin to deal with Event Tracing for Windows (ETW)☆50Updated 2 years ago
- ☆12Updated 3 years ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- ☆48Updated 4 years ago
- This repository regroups the Yara Rules for the Unprotect Project☆25Updated 4 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Royal Road RTF Weaponizer object decoder☆24Updated last month
- ☆13Updated 2 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 3 years ago
- Tool for analysis of Windows Prefetch files☆26Updated 6 years ago
- ☆27Updated 2 years ago