Skip to content

Releases: airbus-cert/Winshark

Release 1.1.0

28 Jan 08:47
Compare
Choose a tag to compare

1.1.0

  • Fix issue #2 that don't allow to install wireshark in a non standard folder
  • Fix issue #4 ⚠️ Rename protocol from ETW to winshark ⚠️ for DLT_USER0(147) link
  • Add support for PkMon (thanks @Blondy314)

Winshark v1.0.1

23 Jul 14:31
Compare
Choose a tag to compare
  • Fix trace logging dissector
  • Add NpEtw driver installer
  • Add procedure to capture namedpipe
  • Add WinsharkUpdate.bat script to update dissector

Winshark v1.0.0

29 May 14:07
Compare
Choose a tag to compare

Initial release of Winshark.

Winshark is a set of plugin that allow to capture and parse Event Tracing for Windoxs (ETW).

This is part of a presentation made at SSTIC