williballenthin / python-sdb
Pure Python parser for Application Compatibility Shim Databases (.sdb files)
☆107Updated 3 years ago
Alternatives and similar repositories for python-sdb:
Users that are interested in python-sdb are comparing it to the libraries listed below
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- Lazy Office Analyzer☆119Updated 7 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- ☆213Updated 6 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- Reconstruct process trees from event logs☆146Updated 4 years ago
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago
- ☆134Updated 5 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Documentation and supporting script sample for Windows Exploit Guard☆148Updated 3 years ago
- Various Yara signatures (possibly to be included in a release later).☆86Updated 5 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- PE Import Hash Generator☆75Updated 7 years ago
- a program to detect reflective dll injection on a live machine☆74Updated 9 years ago
- Tool to view and create Microsoft shim database files (SDB).☆112Updated 7 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- A repository that maps API calls to Sysmon Event ID's.☆117Updated 2 years ago
- Evil Reflective DLL Injection Finder☆45Updated 6 years ago
- Mario & Luigi - Tools for sniffing Windows Named Pipes communication☆129Updated 8 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆114Updated 7 months ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- ☆82Updated 8 years ago
- A repository of some of my Windows 10 Device Guard Bypasses☆133Updated 7 years ago
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- An advanced memory forensics framework☆93Updated 5 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆279Updated 7 years ago