olafhartong / PockETWatcher
a tiny program to consume from ETW providers for research
☆46Updated 3 months ago
Alternatives and similar repositories for PockETWatcher:
Users that are interested in PockETWatcher are comparing it to the libraries listed below
- ☆45Updated last year
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆15Updated 3 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆78Updated 7 months ago
- ☆14Updated 11 months ago
- Test AMSI Provider implementation in C#☆40Updated 3 months ago
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- ☆71Updated 8 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated 11 months ago
- Microsoft Graph API post-exploitation toolkit☆94Updated 9 months ago
- An Ansible collection that installs an ADFS deployment with optional configurations.☆28Updated 3 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 9 months ago
- SACL Scanner is a tool designed to scan and analyze SACLs.☆38Updated 2 months ago
- ☆69Updated last year
- ☆49Updated 5 months ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆98Updated 11 months ago
- ☆22Updated last year
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated last month
- macOS dylib stager☆32Updated 2 months ago
- ☆30Updated 4 months ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆37Updated 3 weeks ago
- quASAR: ASAR manipulation made easy☆36Updated 2 years ago
- A cross-platform tool to parse and describe the contents of a raw ntSecurityDescriptor structure.☆39Updated this week
- Repo containing my public talks☆23Updated last year
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified vi…☆41Updated last month
- Living Off the Foreign Land setup scripts☆67Updated last month
- Fork of Get-InjectedThread - https://gist.github.com/jaredcatkinson/23905d34537ce4b5b1818c3e6405c1d2☆39Updated last year
- ☆41Updated 9 months ago
- Python module for running BOFs☆68Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆37Updated 2 months ago
- ☆115Updated 3 years ago