cyb3rfox / MFTEntryCarver
Carve files for MFT entries (eg. blkls output or memory dumps). Recovers filenames (long & short), timestamps ($STD & $FN) and data if resident. It will also parse half broken entries as long as at least one $FN entry is ok.
☆21Updated 5 years ago
Alternatives and similar repositories for MFTEntryCarver:
Users that are interested in MFTEntryCarver are comparing it to the libraries listed below
- Steezy - Ghetto Yara Generation☆15Updated last year
- Extract compressed memory pages from page-aligned data☆42Updated 6 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Windows registry samples☆23Updated 6 years ago
- Parses the WMI object database....looking for persistence☆31Updated 5 years ago
- My collection of scripts for Ghidra (https://github.com/NationalSecurityAgency/ghidra)☆10Updated 4 years ago
- Userland API monitor for threat hunting☆56Updated 4 years ago
- Parsing MITRE EDR Evaluation results☆12Updated 6 years ago
- CDPO is a tool to validate, de-duplicate, combine, query, and encrypt track data recovered from a breach.☆15Updated 7 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process E …☆36Updated 8 years ago
- Crack your macros like the math pros.☆33Updated 7 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Plugins for the Viper Framework☆14Updated 5 years ago
- Binary commandline executable to parse ETL files☆67Updated 6 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Parse Microsoft shim databases☆29Updated 3 weeks ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- Streaming Unexpected Network Byte Sequences with High Probability of Blue Screening or Otherwise Crashing Attacker Command-and-Control No…☆22Updated 5 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago
- A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection☆30Updated 4 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 3 years ago
- This repository regroups the Yara Rules for the Unprotect Project☆24Updated 4 years ago
- Tool to decompress data from Windows 10 page files and memory dumps, that has been compressed by the Windows 10 memory manager.☆49Updated 5 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Evil Reflective DLL Injection Finder☆45Updated 6 years ago