Seabreg / Regshot
Regshot is a small, free and open-source registry compare utility that allows you to quickly take a snapshot of your registry and then compare it with a second one - done after doing system changes or installing a new software product
☆351Updated 5 years ago
Alternatives and similar repositories for Regshot:
Users that are interested in Regshot are comparing it to the libraries listed below
- Arsenal Image Mounter mounts the contents of disk images as complete disks in Microsoft Windows.☆583Updated this week
- Prefetch Explorer Command Line☆250Updated 2 months ago
- Forensics tool for NTFS (parser, mft, bitlocker, deleted files)☆502Updated last year
- Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.☆216Updated 9 months ago
- Extract $MFT record info and log it to a csv file.☆268Updated 5 months ago
- Lnk Explorer Command line edition!!☆295Updated 2 months ago
- RegRipper3.0☆587Updated 3 months ago
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆289Updated last year
- $MFT directory tree reconstruction & FILE record info☆305Updated 5 months ago
- This is a fork of Regshot (original found at https://sourceforge.net/projects/regshot/) with very enhanced functionality.☆73Updated 4 years ago
- PEiD detects most common packers, cryptors and compilers for PE files.☆279Updated 7 years ago
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆121Updated 8 months ago
- Parses $MFT from NTFS file systems☆232Updated 2 weeks ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆612Updated 3 weeks ago
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆340Updated 2 months ago
- Content for sysinternals.com☆72Updated 5 years ago
- A GUI and CLI tool for removing bloat from executables☆390Updated 2 months ago
- ☆144Updated 10 years ago
- File(s)/Folder(s) "Send to" menu .bat ascii encoder with optional password and makecab lzx compression☆228Updated 3 years ago
- The multi-platform memory acquisition tool.☆766Updated 4 months ago
- Quick Lookup Plugin for PowerToys Run (Wox)☆157Updated 3 months ago
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!☆333Updated 7 months ago
- A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware—mirror of https://github.…☆722Updated this week
- snippets for power users☆314Updated last month
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs…☆178Updated 11 months ago
- PowerShell Set File Type Association☆301Updated 2 years ago
- Run a program as TrustedInstaller (SYSTEM)☆132Updated 6 months ago
- Free Windows Detector Software☆849Updated 2 months ago
- Application runtime environment customization utility☆476Updated 5 months ago
- PowerRunAsSystem is a PowerShell script, also available as an installable module through the PowerShell Gallery, designed to impersonate …☆258Updated 5 months ago