EricZimmerman / PECmdLinks
Prefetch Explorer Command Line
☆256Updated 4 months ago
Alternatives and similar repositories for PECmd
Users that are interested in PECmd are comparing it to the libraries listed below
Sorting:
- Parses amcache.hve files, but with a twist!☆135Updated 4 months ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆117Updated 4 months ago
- Parses $MFT from NTFS file systems☆243Updated 3 weeks ago
- Lnk Explorer Command line edition!!☆307Updated 4 months ago
- C# based evtx parser with lots of extras☆308Updated last month
- RegRipper3.0☆612Updated 5 months ago
- RDP Bitmap Cache parser☆537Updated 4 months ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆264Updated last year
- $MFT directory tree reconstruction & FILE record info☆305Updated 7 months ago
- The multi-platform memory acquisition tool.☆797Updated 6 months ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆627Updated 2 months ago
- Event Tracing For Windows (ETW) Resources☆386Updated 8 months ago
- An NTFS/FAT parser for digital forensics & incident response☆203Updated 6 months ago
- Command line access to the Registry☆147Updated 3 weeks ago
- Parser for $UsnJrnl on NTFS☆111Updated 2 years ago
- Windows Registry Knowledge Base☆174Updated 7 months ago
- Extract $MFT record info and log it to a csv file.☆271Updated 7 months ago
- ☆517Updated 5 months ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆424Updated 4 years ago
- 🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitima…☆272Updated 4 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆579Updated last year
- MAL-CL (Malicious Command-Line)☆312Updated 2 years ago
- Parser for $LogFile on NTFS☆196Updated last week
- Encyclopedia for Executables☆440Updated 3 years ago
- ☆302Updated 4 years ago
- Memory acquisition for Linux that makes sense.☆196Updated last year
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs…☆188Updated last year
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆716Updated last month
- ☆768Updated 2 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆240Updated 2 months ago