EricZimmerman / AmcacheParser
Parses amcache.hve files, but with a twist!
☆120Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for AmcacheParser
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆110Updated 2 weeks ago
- ☆294Updated 4 years ago
- Live forensic artifacts collector☆160Updated 4 months ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆241Updated last year
- ☆61Updated last month
- Cobalt Strike Beacon configuration extractor and parser.☆145Updated 3 years ago
- C# based evtx parser with lots of extras☆282Updated 2 months ago
- Command line access to the Registry☆132Updated 2 weeks ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Parses $MFT from NTFS file systems☆202Updated this week
- Prefetch Explorer Command Line☆224Updated 2 months ago
- Signature engine for all your logs☆161Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Parser for $UsnJrnl on NTFS☆108Updated last year
- Parses RecentFileCacheParser.bcf files☆25Updated 2 months ago
- Lnk Explorer Command line edition!!☆277Updated 5 months ago
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆79Updated 4 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- Digital Forensics Artifacts Knowledge Base☆75Updated 6 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- Automagically extract forensic timeline from volatile memory dump☆123Updated 6 months ago
- ☆85Updated 9 months ago
- Windows Registry Knowledge Base☆162Updated last month
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆220Updated 8 months ago
- ☆19Updated 2 years ago
- ☆92Updated this week
- An NTFS/FAT parser for digital forensics & incident response☆191Updated 2 weeks ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆71Updated 10 months ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago