Seabreg / RegshotLinks
Regshot is a small, free and open-source registry compare utility that allows you to quickly take a snapshot of your registry and then compare it with a second one - done after doing system changes or installing a new software product
☆417Updated 6 years ago
Alternatives and similar repositories for Regshot
Users that are interested in Regshot are comparing it to the libraries listed below
Sorting:
- Prefetch Explorer Command Line☆271Updated 9 months ago
- Parses $MFT from NTFS file systems☆267Updated 5 months ago
- Lnk Explorer Command line edition!!☆326Updated 9 months ago
- Arsenal Image Mounter mounts the contents of disk images as complete disks in Microsoft Windows.☆648Updated this week
- Forensics tool for NTFS (parser, mft, bitlocker, deleted files)☆540Updated 2 years ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆677Updated 2 months ago
- This is a fork of Regshot (original found at https://sourceforge.net/projects/regshot/) with very enhanced functionality.☆80Updated 4 years ago
- RegRipper3.0☆647Updated 10 months ago
- Content for sysinternals.com☆75Updated 5 years ago
- Windows 10/11 hardening scripts☆257Updated 3 weeks ago
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!☆389Updated last year
- A GUI and CLI tool for removing bloat from executables☆424Updated 3 months ago
- The multi-platform memory acquisition tool.☆849Updated 3 months ago
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆313Updated 3 months ago
- An index of Windows binaries, including download links for executables such as exe, dll and sys files☆697Updated this week
- C# based evtx parser with lots of extras☆328Updated last month
- ☆212Updated 4 months ago
- A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities☆681Updated 11 months ago
- Encyclopedia for Executables☆455Updated 3 years ago
- Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.☆238Updated last year
- Extract $MFT record info and log it to a csv file.☆277Updated last year
- $MFT directory tree reconstruction & FILE record info☆310Updated last year
- Windows Registry Knowledge Base☆185Updated last year
- Total Registry - enhanced Registry editor/viewer☆1,528Updated last month
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆397Updated 8 months ago
- ☆148Updated 11 years ago
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆201Updated this week
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs…☆210Updated last year
- PEiD detects most common packers, cryptors and compilers for PE files.☆308Updated 8 years ago
- A fast & handy alternative to Windows Event Viewer☆103Updated 4 months ago