ANSSI-FR / bmc-tools
RDP Bitmap Cache parser
☆522Updated 3 months ago
Alternatives and similar repositories for bmc-tools:
Users that are interested in bmc-tools are comparing it to the libraries listed below
- PowerShell script for deobfuscating encoded PowerShell scripts☆425Updated 4 years ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆255Updated last year
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆578Updated 11 months ago
- Plugins I've written for Volatility☆202Updated last year
- Parses amcache.hve files, but with a twist!☆131Updated 3 months ago
- Volatility plugins developed and maintained by the community☆359Updated 4 years ago
- RegRipper3.0☆595Updated 4 months ago
- ☆302Updated 4 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,085Updated 9 months ago
- Tool Analysis Result Sheet☆348Updated 7 years ago
- ☆1,050Updated last year
- Beta versions of my software☆249Updated last year
- Repository of YARA rules made by Trellix ATR Team☆592Updated last month
- Lnk Explorer Command line edition!!☆299Updated 3 months ago
- Parses $MFT from NTFS file systems☆234Updated last week
- The multi-platform memory acquisition tool.☆775Updated 4 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆709Updated 2 weeks ago
- Digital forensic acquisition tool for Windows based incident response.☆338Updated 11 months ago
- Incident Response collection and processing scripts with automated reporting scripts☆296Updated 9 months ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆619Updated last month
- Volatility plugin for extracts configuration data of known malware☆486Updated last year
- Yara Rule Analyzer and Statistics☆374Updated 2 years ago
- C# based evtx parser with lots of extras☆299Updated 3 weeks ago
- Cmd.exe Command Obfuscation Generator & Detection Test Harness☆877Updated 7 years ago
- Prefetch Explorer Command Line☆251Updated 3 months ago
- ☆515Updated 6 months ago
- Detect and respond to Cobalt Strike beacons using ETW.☆489Updated 2 years ago
- PowerShell Obfuscation Detection Framework☆734Updated last year
- ☆429Updated last year
- An NTFS/FAT parser for digital forensics & incident response☆202Updated 5 months ago