EricZimmerman / JumpList
☆108Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for JumpList
- Command line access to the Registry☆132Updated 2 weeks ago
- Automatic and Custom Destinations jump list parser with Windows 10 support☆76Updated last year
- MFT parser☆62Updated 8 months ago
- ☆47Updated 3 weeks ago
- Full featured, offline Registry parser in C#☆223Updated last week
- Registry Explorer bookmark definitions☆41Updated last year
- Documentation repository☆43Updated 2 months ago
- Get all my software☆142Updated 2 months ago
- ☆60Updated 2 weeks ago
- Extension blocks as found in ShellBags and other places in the Registry☆23Updated 2 months ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆110Updated 2 weeks ago
- Parses RecentFileCacheParser.bcf files☆25Updated 2 months ago
- Software downloads☆93Updated 2 weeks ago
- Plugins for parsing CSV files in Timeline Explorer. This project allows for anyone to add more supported files (i,e. they get a Line #/ta…☆22Updated 2 weeks ago
- Parser for $LogFile on NTFS☆190Updated 11 months ago
- Parser for $UsnJrnl on NTFS☆108Updated last year
- ☆37Updated 2 months ago
- ☆19Updated 2 years ago
- Parses $MFT from NTFS file systems☆201Updated this week
- A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆53Updated last year
- A better strings utility!☆120Updated last year
- Extract $MFT record info and log it to a csv file.☆259Updated last month
- ☆16Updated 2 months ago
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆106Updated 3 months ago
- Lnk file parser☆79Updated 2 months ago
- Tool to extract the $UsnJrnl from an NTFS volume☆105Updated 5 years ago
- This is a set of tools for doing forensics analysis on Microsoft ESE databases.☆123Updated 2 years ago
- This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, dire…☆50Updated 5 years ago
- Parses amcache.hve files, but with a twist!☆120Updated 2 months ago
- Tool suite for inspecting NTFS artifacts.☆216Updated last year