EricZimmerman / PECmdLinks
Prefetch Explorer Command Line
☆272Updated 9 months ago
Alternatives and similar repositories for PECmd
Users that are interested in PECmd are comparing it to the libraries listed below
Sorting:
- Lnk Explorer Command line edition!!☆328Updated 9 months ago
- Parses amcache.hve files, but with a twist!☆142Updated 9 months ago
- Parses $MFT from NTFS file systems☆268Updated 5 months ago
- C# based evtx parser with lots of extras☆332Updated last month
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆124Updated 9 months ago
- Detection in the form of Yara, Snort and ClamAV signatures.☆237Updated 11 months ago
- $MFT directory tree reconstruction & FILE record info☆314Updated last year
- Encyclopedia for Executables☆456Updated 3 years ago
- Extract $MFT record info and log it to a csv file.☆277Updated last year
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆294Updated 2 years ago
- Event Tracing For Windows (ETW) Resources☆404Updated 3 weeks ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆682Updated last week
- RDP Bitmap Cache parser☆576Updated 9 months ago
- Windows Registry Knowledge Base☆186Updated 2 weeks ago
- RegRipper3.0☆652Updated 10 months ago
- ☆529Updated 4 months ago
- Parser for $UsnJrnl on NTFS☆117Updated 2 years ago
- Parser for $LogFile on NTFS☆205Updated 4 months ago
- The multi-platform memory acquisition tool.☆866Updated 2 weeks ago
- 🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitima…☆282Updated 9 months ago
- An NTFS/FAT parser for digital forensics & incident response☆213Updated 3 weeks ago
- Command line access to the Registry☆158Updated 2 weeks ago
- Sysmon EDR POC Build within Powershell to prove ability.☆226Updated 4 years ago
- Commandline low level file extractor for NTFS☆304Updated 6 years ago
- Beta versions of my software☆264Updated 4 months ago
- ☆795Updated 2 years ago
- ☆150Updated last year
- Sysmon configuration file template with default high-quality event tracing☆521Updated last month
- A wireshark plugin to instrument ETW☆574Updated 3 years ago
- Live forensic artifacts collector☆172Updated last year