abelcheung / rifiuti2Links
Windows Recycle Bin analyser
☆148Updated 3 months ago
Alternatives and similar repositories for rifiuti2
Users that are interested in rifiuti2 are comparing it to the libraries listed below
Sorting:
- Windows Shortcut file (LNK) parser☆136Updated 2 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆220Updated 4 years ago
- Parser for $UsnJrnl on NTFS☆111Updated 2 years ago
- exe2powershell - exe2bat reborn for modern Windows☆171Updated 4 years ago
- Detects DLL hijacking in running processes on Windows systems☆155Updated 10 years ago
- Windows UAC Bypass☆98Updated 6 years ago
- UAC Bypass with mmc via alpc☆156Updated 6 years ago
- Automatic analysis of SWF files based on some heuristics. Extensible via plugins.☆119Updated 6 years ago
- This is a Python port of lnk-parse-1.0, a tool to parse Windows .lnk files.☆77Updated 2 years ago
- Cross-platform, open-source shellbag parser☆149Updated 2 years ago
- Parse evtx files and detect use of the DanderSpritz eventlogedit module☆148Updated 7 years ago
- Windows DPAPI laboratory☆93Updated 7 years ago
- read/test/extract ACE 1.0 and 2.0 archives in pure python☆77Updated 8 months ago
- ☆92Updated 3 years ago
- Tool to extract the $UsnJrnl from an NTFS volume☆107Updated 5 years ago
- Python implementation of LZNT1 compression/decompression☆65Updated 5 years ago
- Web-based check for Windows privesc vulnerabilities☆139Updated 2 years ago
- Remove individual lines from Windows XML Event Log (EVTX) files☆270Updated 4 years ago
- PoC dlls for Task Scheduler COM Hijacking☆94Updated 8 years ago
- Win32 utility for auditing TCP connections☆56Updated 4 years ago
- Slides and reference material from Evading Autoruns presentation at DerbyCon 7 (September 2017)☆104Updated 4 years ago
- Toolset for research malware and Cobalt Strike beacons☆211Updated 4 months ago
- Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, wa…☆143Updated 6 months ago
- ☆58Updated 4 years ago
- Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)☆266Updated 5 years ago
- [Windows] Local Privilege Escalation - WebClient☆58Updated 8 years ago
- Windows RID Hijacking persistence technique☆175Updated 7 months ago
- Powershell script for enumerating vulnerable DCOM Applications☆260Updated 6 years ago
- DLL Password Filter Implant with Exfiltration Capabilities☆138Updated 5 years ago
- APT34/OILRIG leak☆233Updated 6 years ago