jschicht / PowerMft
Powerful commandline $MFT record editor.
☆23Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for PowerMft
- Parse Microsoft shim databases☆29Updated 2 months ago
- Discover TimeDateStamps In PE File☆16Updated 8 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- Decode security descriptors in $Secure on NTFS☆20Updated 2 years ago
- Library and tools to access the Windows SuperFetch database format☆12Updated 5 months ago
- ☆18Updated 11 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Extract compressed memory pages from page-aligned data☆41Updated 6 years ago
- Windows registry samples☆23Updated 6 years ago
- An updated C# port of X-Ways X-Tensions API.☆12Updated 6 years ago
- Command line $MFT record decoder☆11Updated 7 years ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆36Updated 4 months ago
- Registry Miner☆14Updated 6 years ago
- radare2 script to help on COM objects reverse engineering☆11Updated 7 years ago
- Extract GUIDs from .NET assemblies☆21Updated 8 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago
- Forensic Scanner☆40Updated 11 years ago
- Tool to parse SRU database☆24Updated 6 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- Carves EXEs from given data files, using intelligent carving based upon PE headers☆36Updated 7 years ago
- Python script to extract embedded data from binaries generated by SAPIEN Script Packager☆11Updated 8 months ago
- Streaming Unexpected Network Byte Sequences with High Probability of Blue Screening or Otherwise Crashing Attacker Command-and-Control No…☆21Updated 5 years ago
- Tool for analysis of Windows Prefetch files☆26Updated 6 years ago
- NTFS parser, plus linking capabilites between MFT LogFile and UsnJrnl☆36Updated 8 years ago
- Library to process OLE compound file format. This is a work in progress and was initially written for jumplist parsing (for which it does…☆18Updated 2 months ago
- Capture-Py is a malware analysis tool that makes a copy of any files deleted or modified in a given directory and sub-directories. It was…☆23Updated 7 years ago
- X-Ways C# X-Tension API☆15Updated 11 years ago
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 5 years ago
- ☆51Updated 6 years ago
- The hidden mstsc recorder player☆28Updated 4 years ago