jschicht / Secure2Csv
Decode security descriptors in $Secure on NTFS
☆20Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Secure2Csv
- Windows registry samples☆23Updated 6 years ago
- Tool to parse SRU database☆24Updated 6 years ago
- Emulates the Sysinternals Autoruns tool, but for DFIR purposes e.g. multi user processing☆53Updated 5 years ago
- Parses the WMI object database....looking for persistence☆31Updated 4 years ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 5 years ago
- Registry Explorer bookmark definitions☆41Updated last year
- Extract compressed memory pages from page-aligned data☆41Updated 6 years ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 6 years ago
- Binaries for the log2timeline projects and dependencies☆38Updated 2 months ago
- Tools for parsing Forensic images☆41Updated 5 years ago
- Sharing my BITS☆12Updated 6 years ago
- Mass Triage Tools☆20Updated 4 months ago
- LNK to JSON☆14Updated 5 years ago
- Carve NTFS USN records from binary data☆24Updated 7 years ago
- An NTFS journal parser☆82Updated 8 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆36Updated 4 months ago
- Various DFIR Tools☆26Updated 6 years ago
- Recurse through a registry, identifying values with large data -- a registry malware hunter☆44Updated 8 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- Fast incident overview☆39Updated 7 years ago
- Parses IE's Automatic Crash Recovery Files☆16Updated 7 years ago
- An advanced parser for INDX records☆27Updated 5 years ago
- Registry Miner☆14Updated 6 years ago
- ☆31Updated 4 years ago
- X-Ways C# X-Tension API☆15Updated 11 years ago