ANSSI-FR / bmc-toolsLinks
RDP Bitmap Cache parser
☆540Updated 5 months ago
Alternatives and similar repositories for bmc-tools
Users that are interested in bmc-tools are comparing it to the libraries listed below
Sorting:
- PowerShell script for deobfuscating encoded PowerShell scripts☆424Updated 4 years ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆264Updated last year
- Plugins I've written for Volatility☆205Updated last year
- RegRipper3.0☆615Updated 6 months ago
- ☆304Updated 4 years ago
- C# based evtx parser with lots of extras☆313Updated 2 months ago
- Tool Analysis Result Sheet☆354Updated 7 years ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆581Updated last year
- The multi-platform memory acquisition tool.☆802Updated this week
- Parses amcache.hve files, but with a twist!☆136Updated 5 months ago
- Volatility plugins developed and maintained by the community☆364Updated 4 years ago
- Cmd.exe Command Obfuscation Generator & Detection Test Harness☆886Updated 7 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆720Updated 2 months ago
- PowerShell Obfuscation Detection Framework☆740Updated last year
- Beta versions of my software☆255Updated last week
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆635Updated this week
- Incident Response collection and processing scripts with automated reporting scripts☆303Updated 11 months ago
- ☆1,068Updated last year
- The Volatility Collaborative GUI☆246Updated this week
- Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis 🔍☆145Updated this week
- ☆428Updated 2 years ago
- Live forensic artifacts collector☆167Updated 11 months ago
- Lnk Explorer Command line edition!!☆310Updated 5 months ago
- Prefetch Explorer Command Line☆258Updated 5 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,093Updated 11 months ago
- PowerShell Remote Download Cradle Generator & Obfuscator☆840Updated 7 years ago
- Parses $MFT from NTFS file systems☆247Updated last month
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆479Updated 8 months ago
- ☆772Updated 2 years ago
- Digital forensic acquisition tool for Windows based incident response.☆342Updated last year