PoorBillionaire / Windows-Prefetch-Parser
Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files
☆115Updated 8 months ago
Alternatives and similar repositories for Windows-Prefetch-Parser:
Users that are interested in Windows-Prefetch-Parser are comparing it to the libraries listed below
- ☆82Updated 8 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- Lazy Office Analyzer☆119Updated 7 years ago
- Page File analysis tools.☆124Updated 9 years ago
- Reconstruct process trees from event logs☆146Updated 4 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Python script for extracting USB information from Windows registry hives☆126Updated 5 years ago
- Autoruns plugin for the Volatility framework☆119Updated 5 years ago
- PE Import Hash Generator☆75Updated 7 years ago
- PowerShell No Agent Hunting☆109Updated 6 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆199Updated 3 years ago
- Tools from WFA 4/e, timeline tools, etc.☆133Updated 11 months ago
- ☆274Updated last year
- Python IOC Editor☆62Updated 9 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process E…☆36Updated 8 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆194Updated 7 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- Yet another registry parser☆130Updated 2 years ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- A dumb set of scripts for building a cuckoo rig☆61Updated 7 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆81Updated 7 years ago
- AuditParser☆58Updated 11 years ago
- Some IR notes☆73Updated 8 years ago
- A modern Python-3-based alternative to RegRipper☆190Updated 2 months ago
- CrowdStrike Feed Management System. CrowdFMS is a framework for automating collection and processing of samples from VirusTotal, by lever…☆129Updated 6 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆108Updated 4 years ago
- ☆297Updated 4 years ago