EricZimmerman / AmcacheParser
Parses amcache.hve files, but with a twist!
☆126Updated 2 weeks ago
Alternatives and similar repositories for AmcacheParser:
Users that are interested in AmcacheParser are comparing it to the libraries listed below
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆111Updated 2 weeks ago
- ☆297Updated 4 years ago
- Cobalt Strike Beacon configuration extractor and parser.☆149Updated 3 years ago
- C# based evtx parser with lots of extras☆286Updated 2 weeks ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Command line access to the Registry☆135Updated last week
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆247Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆50Updated last year
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆223Updated 10 months ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆149Updated 3 years ago
- ☆64Updated last week
- Lnk Explorer Command line edition!!☆287Updated 2 weeks ago
- Parses $MFT from NTFS file systems☆214Updated last week
- Live forensic artifacts collector☆163Updated 6 months ago
- ☆85Updated 11 months ago
- ☆98Updated last week
- Prefetch Explorer Command Line☆237Updated 2 weeks ago
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- Anything Sysmon related from the MSTIC R&D team☆148Updated 7 months ago
- Automagically extract forensic timeline from volatile memory dump☆124Updated 8 months ago
- Signature engine for all your logs☆165Updated last year
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆72Updated last year
- OneDriveExplorer is a command line and GUI based application for reconstructing the folder structure of OneDrive from the <UserCid>.dat a…☆188Updated 2 months ago
- Parses RecentFileCacheParser.bcf files☆25Updated 2 weeks ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆146Updated last year
- Windows symbol tables for Volatility 3☆81Updated 6 months ago
- Linux Evidence Acquisition Framework☆114Updated 4 months ago
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago