Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: sysinternals

nshalabi/SysmonTools

Utilities for Sysmon

Size: 1.37 GB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 1,450 - Forks: 205

AlSch092/APC-PE-Injector

APC Injection is a code injecting technique which bypasses TLS callback protections (Windows OS)

Language: C++ - Size: 36.1 KB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 0 - Forks: 0

ion-storm/sysmon-config Fork of SwiftOnSecurity/sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

Language: PowerShell - Size: 1.56 MB - Last synced: 6 days ago - Pushed: 7 months ago - Stars: 752 - Forks: 141

d0ggie/SysinternalsNow

Sysinternals Now is an utility to fetch Sysinternals utilities.

Language: PowerShell - Size: 4.88 KB - Last synced: 20 days ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

lowleveldesign/send2procmon

A command line tool that sends its input data to a running procmon instance.

Language: C# - Size: 32.2 KB - Last synced: 27 days ago - Pushed: about 7 years ago - Stars: 14 - Forks: 1

diogo-fernan/ir-rescue

A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.

Language: Batchfile - Size: 28.6 MB - Last synced: 23 days ago - Pushed: over 3 years ago - Stars: 447 - Forks: 93

dc401/MalFind

Batch Script that takes file objects and identifies file magic items and copies to current working directory. The script also uploads everything to VirusTotal.

Language: Batchfile - Size: 21.5 KB - Last synced: about 1 month ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 1

Sysinternals/ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

Language: C - Size: 7.06 MB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 2,868 - Forks: 298

SwiftOnSecurity/sysmon-config

Sysmon configuration file template with default high-quality event tracing

Size: 464 KB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 4,539 - Forks: 1,667

AlSch092/PEBSpoofer

Example in C of changing the current process PEB's address at runtime

Language: C++ - Size: 49.8 KB - Last synced: about 2 months ago - Pushed: 2 months ago - Stars: 1 - Forks: 1

Tulpep/SDelete-Gui

Secure delete files with right click. GUI for Sysinternals SDelete tool

Language: C# - Size: 2.85 MB - Last synced: 2 months ago - Pushed: about 3 years ago - Stars: 212 - Forks: 24

AlexanderPro/AwesomeWallpaper

AwesomeWallpaper plays videos, shows images and system info on your desktop wallpaper

Language: C# - Size: 418 KB - Last synced: 2 months ago - Pushed: 8 months ago - Stars: 100 - Forks: 13

niheaven/scoop-sysinternals

Scoop bucket for Sysinternals

Language: PowerShell - Size: 87.9 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 21 - Forks: 3

arizvisa/windows-binary-tools

Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, want some binaries updated, or you think that some of them should be moved or re-moved.

Language: C - Size: 600 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 125 - Forks: 38

memoryforensics1/Vol3xp

Volatility Explorer Suit

Language: Python - Size: 3.39 MB - Last synced: 3 months ago - Pushed: over 1 year ago - Stars: 56 - Forks: 9

mark-kubacki/go.runtime πŸ“¦

Gets you the available thread count, without caching; handy for systems and hot-plugging cpus; merged into Docker.

Language: Go - Size: 11.7 KB - Last synced: 4 months ago - Pushed: about 4 years ago - Stars: 1 - Forks: 0

belowaverage-org/SuperBGInfo πŸ“¦

A re-creation of SysInternals BGInfo that doesn't touch the desktop wallpaper.

Language: C# - Size: 62.5 KB - Last synced: 3 months ago - Pushed: almost 5 years ago - Stars: 8 - Forks: 5

benwa/BgInfo-Helper

Quality of life improvements for Sysinternal's BgInfo

Language: AutoHotkey - Size: 85 KB - Last synced: 23 days ago - Pushed: over 2 years ago - Stars: 5 - Forks: 1

sous-chefs/sysinternals

Development repository for the sysinternals cookbook

Language: Ruby - Size: 74.2 KB - Last synced: about 1 month ago - Pushed: 3 months ago - Stars: 4 - Forks: 4

Starli0n/Seraph

Frontend for Handle viewer of Windows Sysinternals

Language: C# - Size: 396 KB - Last synced: 7 months ago - Pushed: over 7 years ago - Stars: 2 - Forks: 2

vurdalakov/regjumpsharp

A C# remake of RegJump by SysInternals

Language: C# - Size: 11.7 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

matheus-1618/Atreus

Anti-Ransomware to mitigate and neutralize Ryuk Threat.

Language: Python - Size: 4.08 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 19 - Forks: 0

ezlage/ZAD

A set of scripts developed with the aim of facilitating the deployment and updating of Zabbix Agents in large environments.

Language: Batchfile - Size: 152 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

debilsyka/ProcMonDebugOutput

See Your Trace Statements in Process Monitor!

Language: Pascal - Size: 47.9 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

cristeigabriel/re-sysinternals-suite

Code from process of reversing Sysinternals Suite for educational purposes, with videos to associate them

Language: C++ - Size: 5.33 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 33 - Forks: 3

githubfoam/choco_githubactions

chocolatey baseline packages

Language: PowerShell - Size: 64.5 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

joosing/file-operate-log-analyzer

νŠΉμ • ν”„λ‘œμ„ΈμŠ€μ˜ λŸ°νƒ€μž„ 파일 API 호좜 둜그λ₯Ό λΆ„μ„ν•˜μ—¬ 파일 API μ‚¬μš© μƒμ˜ 였λ₯˜λ₯Ό μžλ™μœΌλ‘œ νƒμ§€ν•©λ‹ˆλ‹€.

Language: C# - Size: 94.7 KB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

Psmths/ingest-procmon

Python script to index SysInternals procmon CSV exports into elasticsearch

Language: Python - Size: 18.6 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

alal4465/KernelMon

A ProcMon-esque tool for monitoring Windows Kernel Drivers

Language: C++ - Size: 188 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 29 - Forks: 14

chalvorson/sysmon-config Fork of threathunting/sysmon-config

Sysmon configuration file template from SwiftOnSecurity with a few PRs merged and install/updates scripts from threathunting.

Language: Batchfile - Size: 109 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

githubfoam/powershell-sandbox

powershell

Language: PowerShell - Size: 54.7 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

blazcode/BgAssist

Small footprint executable triggering desktop background refreshes, helping to improve user experience and accessibility in VDI environments.

Language: C# - Size: 48.1 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 2 - Forks: 1

abhishekgoenka/tools-and-utilities

This repository contains tools and utilities used for developer

Size: 52.2 MB - Last synced: about 1 year ago - Pushed: almost 7 years ago - Stars: 6 - Forks: 2

SecurityJosh/MuteSysmon

A PowerShell script to prevent Sysmon from writing its events

Language: PowerShell - Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 15 - Forks: 5

1Dimitri/WixSharpSysInternals

Wix# + SysInternals

Language: C# - Size: 12.7 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

1Dimitri/WixsharpSysmon

Wixsharp based installed MSI for Sysmon and rules from the SwiftOnSecurity project

Language: C# - Size: 10.7 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

cj13579/open-whois

A python whois client that is intended to be a drop-in upgrade to the Windows sysinternals whois client with support for significantly more WHOIS formats and domains.

Language: Python - Size: 280 KB - Last synced: about 1 year ago - Pushed: over 7 years ago - Stars: 1 - Forks: 1