Seabreg / RegshotLinks
Regshot is a small, free and open-source registry compare utility that allows you to quickly take a snapshot of your registry and then compare it with a second one - done after doing system changes or installing a new software product
☆374Updated 6 years ago
Alternatives and similar repositories for Regshot
Users that are interested in Regshot are comparing it to the libraries listed below
Sorting:
- Prefetch Explorer Command Line☆258Updated 5 months ago
- Lnk Explorer Command line edition!!☆310Updated 5 months ago
- Arsenal Image Mounter mounts the contents of disk images as complete disks in Microsoft Windows.☆614Updated last week
- PEiD detects most common packers, cryptors and compilers for PE files.☆295Updated 8 years ago
- An index of Windows binaries, including download links for executables such as exe, dll and sys files☆668Updated this week
- $MFT directory tree reconstruction & FILE record info☆306Updated 8 months ago
- Forensics tool for NTFS (parser, mft, bitlocker, deleted files)☆523Updated last year
- The multi-platform memory acquisition tool.☆802Updated last week
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆360Updated 5 months ago
- Extract $MFT record info and log it to a csv file.☆273Updated 8 months ago
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆298Updated 2 years ago
- This is a fork of Regshot (original found at https://sourceforge.net/projects/regshot/) with very enhanced functionality.☆79Updated 4 years ago
- Parses $MFT from NTFS file systems☆248Updated last month
- Application runtime environment customization utility☆518Updated 2 months ago
- Encyclopedia for Executables☆445Updated 3 years ago
- Simple tool for retrieving information about Windows errors codes.☆285Updated last month
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!☆362Updated 10 months ago
- Living Off The Land Drivers☆1,206Updated last month
- ☆797Updated 5 years ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆635Updated this week
- ☆519Updated 3 weeks ago
- 🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitima…☆274Updated 5 months ago
- A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities☆669Updated 8 months ago
- Windows Registry Knowledge Base☆176Updated 8 months ago
- Commandline low level file extractor for NTFS☆290Updated 5 years ago
- Content for sysinternals.com☆511Updated last month
- Event Tracing For Windows (ETW) Resources☆389Updated 8 months ago
- PowerShell Set File Type Association☆310Updated 2 years ago
- RegRipper3.0☆615Updated 6 months ago
- A tool that shows detailed information about named pipes in Windows☆677Updated 7 months ago