EricZimmerman / LECmd
Lnk Explorer Command line edition!!
☆298Updated 3 months ago
Alternatives and similar repositories for LECmd:
Users that are interested in LECmd are comparing it to the libraries listed below
- Parses amcache.hve files, but with a twist!☆131Updated 3 months ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆117Updated 3 months ago
- Prefetch Explorer Command Line☆251Updated 3 months ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆255Updated last year
- Windows Registry Knowledge Base☆173Updated 6 months ago
- Command line access to the Registry☆141Updated 2 weeks ago
- Parses $MFT from NTFS file systems☆235Updated 3 weeks ago
- C# based evtx parser with lots of extras☆298Updated 2 weeks ago
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆323Updated last year
- ☆508Updated 3 months ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆237Updated 2 weeks ago
- Detect and respond to Cobalt Strike beacons using ETW.☆489Updated 2 years ago
- Cobalt Strike Beacon configuration extractor and parser.☆152Updated 3 years ago
- Event Tracing For Windows (ETW) Resources☆371Updated 6 months ago
- Parser for $LogFile on NTFS☆193Updated last year
- Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.☆167Updated 2 months ago
- ☆201Updated 5 months ago
- $MFT directory tree reconstruction & FILE record info☆305Updated 6 months ago
- Commandline low level file extractor for NTFS☆284Updated 5 years ago
- Live forensic artifacts collector☆166Updated 9 months ago
- ☆146Updated 10 months ago
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆121Updated 8 months ago
- Sysmon-Like research tool for ETW☆353Updated 2 years ago
- Extract $MFT record info and log it to a csv file.☆268Updated 6 months ago
- Beta versions of my software☆247Updated last year
- Parser for $UsnJrnl on NTFS☆110Updated 2 years ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆165Updated 3 weeks ago
- A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.☆113Updated 3 years ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆207Updated last year
- ☆241Updated 11 months ago