Windows sysinternals что это

Обновлено: 07.07.2024

О программе

Windows Sysinternals Suite содержит широкий набор системных инструментов, с помощью которых можно выполнить диагностику и устранение проблем с приложениями и службами ОС Windows

Что нового

Новое в версии от 26.10.2021 :

  • Sysinternals Suite теперь доступен в Microsoft Store и Windows Package Manager (winget).
  • Sysmon v13.30. Это обновление Sysmon добавляет пользовательские поля для событий, исправляет ряд ошибок, приводящих к сбою, - например, в отладчике Visual Studio - и улучшает использование памяти и управление в драйвере.
  • Autoruns v14.0.6.

Новое в версии от 18.08.2021 :

  • Autoruns v14.0, RDCMan v2.83, ProcDump v10.11, Winobj v3.11, TCPView v4.14, Process Monitor v3.84, Process Explorer v16.43 и Sysmon v13.24.

Системные требования

  • Windows 8.1 и выше
  • Windows Server 2012 и выше

Полезные ссылки

Подробное описание

Windows Sysinternals Tools (Sysinternals Suite) - коллекция системных утилит, разработанная для того, чтобы помочь пользователям диагностировать и устранить проблемы с приложениями и службами Windows.

Так как Windows является самой распространенной операционной системой, многие программы должны быть совместимы с ее функциями во избежание ошибок. Перед тем, как программа может быть представлена конечным пользователям, она должна быть протестирована и проанализирована. Некоторые приложения как раз предназначены для этой цели и являются полезными инструментами для разработчиков.

Обзор возможностей Windows Sysinternals Suite

Необходимые инструменты диагностики в одном продукте

Отдельные инструменты в составе данного решения были первоначально разработаны Марком Руссиновичем - техническим сотрудником Microsoft. Разработчик стал соучредителем компании Winternals, которая являлась первым брендом большинства утилит Sysinternals Suite.

Тем не менее, Winternals была приобретена Microsoft в 2006 году, в результате большинство утилит стали собственностью Редмонда. Многие из них доступны для отдельной загрузки, а также в составе пакета инструментов, который будет привлекателен для IT-профессионалов, в частности для системных администраторов.

Решение включает более 70 утилит, предназначенных для обнаружения и исправления ошибок, связанных с дисковой подсистемой, сетью и проблемами безопасности, а также для предоставления информации о процессах и системе. Продукт включает очень богатый набор утилит, поэтому мы рассмотрим самые популярные программы в составе пакета.

Следите за запущенными процессами и управляйте автозагрузкой программ

Включенный в состав пакета Process Explorer предоставляет детальную информацию о запущенных процессах и потреблении памяти, позволяет отслеживать какие службы потребляют больше го ресурсов компьютера.

С помощью Autoruns пользователь может управлять объектами автозагрузки, а Process Monitor выполнит мониторинг файловой активности и действий с реестром в режиме реального времени. Администраторы локальных и удаленных систем Windows NT / 2K могут использовать опции командной строки PsTools для быстрого исполнения процессов и получения информации о их работе.

Среди других инструментов отметим RootkitRevealer - обнаруживает руткиты режима ядра, TCPView - показывает настройки TCP и UDP, Desktops, - позволяет управлять приложениями в системе с несколькими рабочими столами, SDelete - перезаписывает конфиденциальные данные при очистке системы для освобождения пространства, Sigcheck - обнаруживает цифровую подпись изображений.

Sysinternals Suite - полезная коллекция инструментов, которая поможет системным администраторам диагностировать и устранить проблему в различных областях - начиная от файловой системы, заканчивая сетью и настройками безопасности.

Утилиты Windows Sysinternals Suite

AccessChk, AccessEnum, AdExplorer, AdInsight, AdRestore, Autologon, Autoruns, BgInfo, CacheSet, ClockRes, Contig, Coreinfo, Ctrl2Cap, DebugView, Desktops, Disk2vhd, DiskExt, DiskMon, DiskView, Disk Usage (DU), EFSDump, FindLinks, Handle, Hex2dec, Junction, LDMDump, ListDLLs, LiveKd, LoadOrder, LogonSessions, MoveFile, NTFSInfo, PendMoves, PipeList, PortMon, ProcDump, Process Explorer, Process Monitor, PsExec, PsFile, PsGetSid, PsInfo, PsPing, PsKill, PsList, PsLoggedOn, PsLogList, PsPasswd, PsService, PsShutdown, PsSuspend, RAMMap, RegDelNull, Registry Usage (RU), RegJump, SDelete, ShareEnum, ShellRunas, Sigcheck, Streams, Strings, Sync, Sysmon, TCPView, VMMap, VolumeID, WhoIs, WinObj, ZoomIt

The Sysinternals web site was created in 1996 by Mark Russinovich to host his advanced system utilities and technical information. Whether you’re an IT Pro or a developer, you’ll find Sysinternals utilities to help you manage, troubleshoot and diagnose your Windows systems and applications.

  • Read the official guide to the Sysinternals tools, Troubleshooting with the Windows Sysinternals Tools
  • Read the Sysinternals Blog for a detailed change feed of tool updates
  • Watch Mark's Sysinternals Update videos on YouTube
  • Watch Mark’s top-rated Case-of-the-Unexplained troubleshooting presentations and other webcasts
  • Read Mark’s Blog which highlight use of the tools to solve real problems
  • Check out the Sysinternals Learning Resources page
  • Post your questions in the Sysinternals Forum

Sysinternals@25:
A special anniversary event

Sysinternals Live

What's New

What's New (October 26, 2021)


    This Sysmon update adds user fields for events, fixes a series of crash-causing bugs - for example with the Visual Studio debugger - and improves memory usage and management in the driver.

What's New (October 14, 2021)

Install Sysinternals Suite from the Microsoft Store
Sysinternals Suite is now available in the Microsoft Store and Windows Package Manager (winget).

Sysmon for Linux
Sysmon is now available as an open source project for Linux.

What's New (August 18, 2021)

Candid talk from the man behind your favorite Windows tools
Mark talks with Larry Seltzer about the history and future of Sysinternals.

Autoruns v14.0
Autoruns, a utility for monitoring startup items, is the latest Sysinternals tool to receive a UI overhaul including a dark theme.

What's New (July 27, 2021)


    This update to ProcDump, a command-line utility for generating memory dumps from running processes, adds a new option (-dc) for specifying a dumpfile comment and supports "triage" dumps (-mt).

What's New (June 22, 2021)


    RDCMan, a utility for managing multiple remote desktop connections, is now part of the Sysinternals family of tools! This release fixes CVE-2020-0765, an XML parsing vulnerability.

What's New (May 25, 2021)

Process Monitor v3.80
Process Monitor is the latest tool to integrate with the new Sysinternals theme engine, giving it dark mode support.

Sysmon v13.20
This update to Sysmon, an advanced system security monitor, adds " not begin with " and " not end with " filter conditions and fixes a regression for rule include/exclude logic.

TCPView v4.10
This update to TCPView, a TCP/UDP endpoint query tool, adds the ability to filter connections by state.

Process Explorer v16.40
This update to Process Explorer, an advanced process, DLL and handle viewing utility, adds process filtering support to the main display and reports process CET (shadow stack) support.

What's New (April 21, 2021)

Process Monitor v3.70
This update to Process Monitor allows constraining the number of events based on a requested number minutes and/or size of the events data, so that older events are dropped if necessary. It also fixes a bug where the Drop Filtered Events option wasn’t always respected and contains other minor bug fixes and improvements.

Sysmon v13.10
This update to Sysmon adds a FileDeleteDetected rule that logs when files are deleted but doesn't archive, deletes clipboard archive if event is excluded and fixes an ImageLoad event bug.

Theme Engine
This update to the theme engine uses a custom title bar in dark mode, similar to MS Office black theme. WinObj and TCPView have been updated. Expect more tools using the theme engine in the near future!

Sysinternals Suite
The entire set of Sysinternals Utilities rolled up into a single download.

Sysinternals Suite for Nano Server
Sysinternals Utilities for Nano Server in a single download.

Sysinternals Suite for ARM64
Sysinternals Utilities for ARM64 in a single download.

AccessChk
v6.14 (June 22, 2021)
AccessChk is a command-line tool for viewing the effective permissions on files, registry keys, services, processes, kernel objects, and more.

AccessEnum
v1.33 (October 12, 2021)
This simple yet powerful security tool shows you who has what access to directories, files and Registry keys on your systems. Use it to find holes in your permissions.

AdExplorer
v1.50 (November 04, 2020)
Active Directory Explorer is an advanced Active Directory (AD) viewer and editor.

AdInsight
v1.2 (October 26, 2015)
An LDAP (Light-weight Directory Access Protocol) real-time monitoring tool aimed at troubleshooting Active Directory client applications.

AdRestore
v1.2 (November 25, 2020)
Undelete Server 2003 Active Directory objects.

Autologon
v3.10 (August 29, 2016)
Bypass password screen during logon.

Autoruns
v14.06 (October 26, 2021)
See what programs are configured to startup automatically when your system boots and you login. Autoruns also shows you the full list of Registry and file locations where applications can configure auto-start settings.

BgInfo
v4.26 (October 19, 2018)
This fully-configurable program automatically generates desktop backgrounds that include important information about the system including IP addresses, computer name, network adapters, and more.

BlueScreen
v3.2 (November 1, 2006)
This screen saver not only accurately simulates Blue Screens, but simulated reboots as well (complete with CHKDSK), and works on Windows NT 4, Windows 2000, Windows XP, Server 2003 and Windows 95 and 98.

CacheSet
v1.01 (October 12, 2021)
CacheSet is a program that allows you to control the Cache Manager's working set size using functions provided by NT. It's compatible with all versions of NT.

ClockRes
v2.1 (July 4, 2016)
View the resolution of the system clock, which is also the maximum timer resolution.

Contig
v1.81 (October 12, 2021)
Wish you could quickly defragment your frequently used files? Use Contig to optimize individual files, or to create new files that are contiguous.

Coreinfo
v3.31 (August 18, 2014)
Coreinfo is a new command-line utility that shows you the mapping between logical processors and the physical processor, NUMA node, and socket on which they reside, as well as the cache’s assigned to each logical processor.

Ctrl2cap
v2.0 (November 1, 2006)
This is a kernel-mode driver that demonstrates keyboard input filtering just above the keyboard class driver in order to turn caps-locks into control keys. Filtering at this level allows conversion and hiding of keys before NT even "sees" them. Ctrl2cap also shows how to use NtDisplayString() to print messages to the initialization blue-screen.

DebugView
v4.90 (April 23, 2019)
Another first from Sysinternals: This program intercepts calls made to DbgPrint by device drivers and OutputDebugString made by Win32 programs. It allows for viewing and recording of debug session output on your local machine or across the Internet without an active debugger.

Desktops
v2.01 (October 12, 2021)
This new utility enables you to create up to four virtual desktops and to use a tray interface or hotkeys to preview what’s on each desktop and easily switch between them.

Disk2vhd
v2.02 (October 12, 2021)
Disk2vhd simplifies the migration of physical systems into virtual machines (p2v.md).

DiskExt
v1.2 (July 4, 2016)
Display volume disk-mappings.

Diskmon
v2.02 (October 12, 2021)
This utility captures all hard disk activity or acts like a software disk activity light in your system tray.

DiskView
v2.41 (October 15, 2020)
Graphical disk sector utility.

Disk Usage (DU)
v1.62 (November 04, 2020)
View disk usage by directory.

EFSDump
v1.03 (October 12, 2021)
View information for encrypted files.

FindLinks
v1.1 (July 4, 2016)
FindLinks reports the file index and any hard links (alternate file paths on the same volume.md) that exist for the specified file. A file's data remains allocated so long as at it has at least one file name referencing it.

Handle
v4.22 (June 14, 2019)
This handy command-line utility will show you what files are open by which processes, and much more.

Hex2dec
v1.1 (July 4, 2016)
Convert hex numbers to decimal and vice versa.

Junction
v1.07 (July 4, 2016)
Create Win2K NTFS symbolic links.

LDMDump
v1.02 (November 1, 2006)
Dump the contents of the Logical Disk Manager's on-disk database, which describes the partitioning of Windows 2000 Dynamic disks.

ListDLLs
v3.2 (July 4, 2016)
List all the DLLs that are currently loaded, including where they are loaded and their version numbers.

LiveKd
v5.62 (May 16, 2017)
Use Microsoft kernel debuggers to examine a live system.

LoadOrder
v1.02 (October 12, 2021)
See the order in which devices are loaded on your WinNT/2K system.

LogonSessions
v1.41 (November 25, 2020)
List the active logon sessions on a system.

MoveFile
v1.02 (September 17, 2020)
Allows you to schedule move and delete commands for the next reboot.

NotMyFault
v4.01 (November 18, 2016)
Notmyfault is a tool that you can use to crash, hang, and cause kernel memory leaks on your Windows system.

NTFSInfo
v1.2 (July 4, 2016)
Use NTFSInfo to see detailed information about NTFS volumes, including the size and location of the Master File Table (MFT) and MFT-zone, as well as the sizes of the NTFS meta-data files.

PendMoves
v1.3 (September 17, 2020)
Enumerate the list of file rename and delete commands that will be executed the next boot.

PipeList
v1.02 (July 4, 2016)
Displays the named pipes on your system, including the number of maximum instances and active instances for each pipe.

PortMon
v3.03 (January 12, 2012)
Monitor serial and parallel port activity with this advanced monitoring tool. It knows about all standard serial and parallel IOCTLs and even shows you a portion of the data being sent and received. Version 3.x has powerful new UI enhancements and advanced filtering capabilities.

ProcDump
v10.11 (August 18, 2021)
This command-line utility is aimed at capturing process dumps of otherwise difficult to isolate and reproduce CPU spikes. It also serves as a general process dump creation utility and can also monitor and generate process dumps when a process has a hung window or unhandled exception.

Process Explorer
v16.43 (August 18, 2021)
Find out what files, registry keys and other objects processes have open, which DLLs they have loaded, and more. This uniquely powerful utility will even show you who owns each process.

Process Monitor
v3.86 (October 12, 2021)
Monitor file system, Registry, process, thread and DLL activity in real-time.

PsExec
v2.34 (May 25, 2021)
Execute processes on remote systems.

PsFile
v1.03 (June 29, 2016)
See what files are opened remotely.

PsGetSid
v1.45 (June 29, 2016)
Displays the SID of a computer or a user.

PsInfo
v1.78 (June 29, 2016)
Obtain information about a system.

PsKill
v1.16 (June 29, 2016)
Terminate local or remote processes.

PsPing
v2.01 (January 29, 2014)
Measure network performance.

PsList
v1.4 (June 29, 2016)
Show information about processes and threads.

PsLoggedOn
v1.35 (June 29, 2016)
Show users logged on to a system.

PsLogList
v2.8 (June 29, 2016)
Dump event log records.

PsPasswd
v1.24 (June 29, 2016)
Changes account passwords.

PsService
v2.25 (June 29, 2016)
View and control services.

PsShutdown
v2.53 (October 12, 2021)
Shuts down and optionally reboots a computer.

PsSuspend
v1.07 (June 29, 2016)
Suspend and resume processes.

PsTools
v2.48 (October 12, 2021)
The PsTools suite includes command-line utilities for listing the processes running on local or remote computers, running processes remotely, rebooting computers, dumping event logs, and more.

RAMMap
v1.60 (October 15, 2020)
An advanced physical memory usage analysis utility that presents usage information in different ways on its several different tabs.

RDCMan
v2.83 (August 18, 2021)
Manage multiple remote desktop connections.

RegDelNull
v1.11 (July 4, 2016)
Scan for and delete Registry keys that contain embedded null-characters that are otherwise undeleteable by standard Registry-editing tools.

Registry Usage (RU)
v1.2 (July 4, 2016)
View the registry space usage for the specified registry key.

RegJump
v1.11 (October 12, 2021)
Jump to the registry path you specify in Regedit.

SDelete
v2.04 (November 25, 2020)
Securely overwrite your sensitive files and cleanse your free space of previously deleted files using this DoD-compliant secure delete program.

ShareEnum
v1.61 (October 12, 2021)
Scan file shares on your network and view their security settings to close security holes.

ShellRunas
v1.02 (October 12, 2021)
Launch programs as a different user via a convenient shell context-menu entry.

Sigcheck
v2.82 (July 27, 2021)
Dump file version information and verify that images on your system are digitally signed.

Streams
v1.6 (July 4, 2016)
Reveal NTFS alternate streams.

Strings
v2.54 (June 22, 2021)
Search for ANSI and UNICODE strings in binary images.

Sync
v2.2 (July 4, 2016)
Flush cached data to disk.

Sysmon
v13.30 (October 26, 2021)
Monitors and reports key system activity via the Windows event log.

TCPView
v4.16 (October 12, 2021)
Active socket viewer.

VMMap
v3.31 (November 04, 2020)
VMMap is a process virtual and physical memory analysis utility.

VolumeId
v2.1 (July 4, 2016)
Set Volume ID of FAT or NTFS drives.

Whois
v1.20 (December 11, 2019)
See who owns an Internet address.

WinObj
v3.13 (October 12, 2021)
The ultimate Object Manager namespace viewer is here.

ZoomIt
v4.52 (December 11, 2019)
Presentation utility for zooming and drawing on the screen.

Коллекция инструментов Sysinternals Suite предлагает широкий спектр системных утилит, которые позволяют выполнять административные задачи в Windows или получать подробную информацию о внутренних функциях и процессах операционной системы.

Sysinternals Suite включает несколько десятков различных инструментов, в том числе:

    — графическая утилита, которая позволяет просматривать работающие процессы, загружаемые DLL и многое другое.
  • Process Monitor — просмотр файловой системы, реестра, процессов и потоков в режиме реального времени.
  • Sysmon — выполняет мониторинг системной активности различного поведения, которая затем регистрируется в журнале событий Windows.
  • Psexec — позволяет выполнять команды в удаленных системах.

Автоматическое обновление Sysinternals Suite


Утилиты Sysinternals обновляются часто, но ни одна из них не предлагает встроенную функцию автоматического обновления. Ранее пользователям приходилось вручную скачивать и устанавливать новые версии после их выхода.

Однако, на этой неделе Microsoft разместила Sysinternals Suite в Microsoft Store для Windows 10 и Windows 11, что позволяет автоматически обновляться утилиты по мере выхода новых версий.

После установки Sysinternals Suite пользователи получат доступ к следующим утилитам:

AccessChk, AccessEnum, ADExplorer, ADInsight, ADRestore, Autologon, Autoruns, BGInfo, CacheSet, ClockRes, Contig, Coreinfo, CPU Stress, DebugView, Desktops, Disk2vhd, DiskExt, DiskMon, DiskView, DU (Disk Usage), EFSDump, FindLinks, Handle, Hex2dec, Junction, ListDLLs, LiveKd, LoadOrder, LogonSessions, MoveFile, NotMyFault, NTFSInfo, PendMoves, PipeList, ProcDump, Process Explorer, Process Monitor, PsExec, PsFile, PsGetSid, PsInfo, PsKill, PsList, PsLoggedOn, PsLogList, PsPasswd, PsPing, PsService, PsShutdown, PsSuspend, RamMap, RDCMan, RegDelNull, Regjump, RU (Registry Usage), SDelete, ShareEnum, ShellRunas, Sigcheck, Streams, Strings, Sync, Sysmon, TCPView, Testlimit, VMMap, VolumeID, WhoIs, WinObj и ZoomIt.

После выхода новых версий утилит, Microsoft будет повторно упаковывать их в Sysinternals Suite, который затем будет обновляться через Microsoft Store.

Установив утилиты в составе Sysinternals Suite через Microsoft Store, вам больше не нужно будет находить новые версии и загружать их вручную.

Если вы используете Windows Package Manager (winget), то можете обновлять Sysinternals Suite через этот диспетчер пакетов.

Читайте также: