AndrewRathbun / VanillaWindowsReference
A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update. Use these CSVs to create your own known good hash sets!
☆150Updated last month
Alternatives and similar repositories for VanillaWindowsReference:
Users that are interested in VanillaWindowsReference are comparing it to the libraries listed below
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆101Updated last year
- Multi-quarantine extractor☆42Updated 3 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆50Updated last year
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- Get all my software☆144Updated last week
- ☆4Updated 2 months ago
- Search Index Database Reporter☆96Updated 2 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆64Updated last year
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- Documentation repository☆43Updated 4 months ago
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- Parses $MFT from NTFS file systems☆210Updated this week
- A curated list of KAPE-related resources☆159Updated 8 months ago
- Command line access to the Registry☆134Updated this week
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆184Updated 4 months ago
- JPCERT/CC public YARA rules repository☆106Updated last month
- A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆55Updated last year
- Harness the power of Splunk for your investigations☆83Updated last month
- Dump quarantined files from Windows Defender☆56Updated 2 years ago
- A repository of my own Sigma detection rules.☆156Updated 4 months ago
- A repo that aims to centralize a current, running list of relevant parsers/tools for known DFIR artifacts☆56Updated 2 months ago
- Detection of obfuscated Powershell commands☆54Updated last year
- ☆65Updated last month
- Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux☆111Updated last week
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- Repository of attack and defensive information for Business Email Compromise investigations☆237Updated last month
- $MFT directory tree reconstruction & FILE record info☆296Updated 3 months ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆199Updated 3 years ago
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆569Updated 2 months ago