ANSSI-FR / bmc-tools
RDP Bitmap Cache parser
☆490Updated last year
Alternatives and similar repositories for bmc-tools:
Users that are interested in bmc-tools are comparing it to the libraries listed below
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆245Updated last year
- PowerShell script for deobfuscating encoded PowerShell scripts☆423Updated 3 years ago
- RegRipper3.0☆567Updated last month
- Volatility plugins developed and maintained by the community☆351Updated 3 years ago
- ☆296Updated 4 years ago
- Plugins I've written for Volatility☆199Updated last year
- The multi-platform memory acquisition tool.☆719Updated last month
- Parses amcache.hve files, but with a twist!☆124Updated this week
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆574Updated 8 months ago
- Tool Analysis Result Sheet☆345Updated 7 years ago
- Beta versions of my software☆246Updated last year
- ☆1,034Updated last year
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆688Updated 2 weeks ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆561Updated last month
- A VBA parser and emulation engine to analyze malicious macros.☆1,064Updated 6 months ago
- The Volatility Collaborative GUI☆230Updated this week
- Parses $MFT from NTFS file systems☆210Updated this week
- Prefetch Explorer Command Line☆235Updated this week
- Digital forensic acquisition tool for Windows based incident response.☆336Updated 8 months ago
- Detect and respond to Cobalt Strike beacons using ETW.☆485Updated 2 years ago
- C# based evtx parser with lots of extras☆285Updated this week
- Live forensic artifacts collector☆162Updated 6 months ago
- Lnk Explorer Command line edition!!☆286Updated last week
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆569Updated 2 months ago
- Incident Response collection and processing scripts with automated reporting scripts☆278Updated 6 months ago
- CyLR - Live Response Collection Tool☆659Updated 2 years ago
- This repository serves as a place for community created Targets and Modules for use with KAPE.☆667Updated 2 weeks ago
- Regipy is an os independent python library for parsing offline registry hives☆249Updated last month
- A centralized and enhanced memory analysis platform☆401Updated last month
- ☆743Updated last year