kacos2000 / MFT_Browser
$MFT directory tree reconstruction & FILE record info
☆296Updated 3 months ago
Alternatives and similar repositories for MFT_Browser:
Users that are interested in MFT_Browser are comparing it to the libraries listed below
- Parses $MFT from NTFS file systems☆210Updated this week
- ☆196Updated 2 months ago
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆150Updated last month
- Windows Registry Knowledge Base☆169Updated 3 months ago
- An NTFS/FAT parser for digital forensics & incident response☆198Updated 2 months ago
- ☆143Updated 7 months ago
- Command line access to the Registry☆134Updated this week
- Carve file metadata from NTFS index ($I30) attributes☆62Updated 11 months ago
- Event Tracing For Windows (ETW) Resources☆362Updated 3 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆50Updated last year
- A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.☆110Updated 2 years ago
- C# based evtx parser with lots of extras☆285Updated this week
- ☆227Updated 8 months ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆111Updated this week
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆222Updated 10 months ago
- MFT parser☆65Updated last week
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- Parses amcache.hve files, but with a twist!☆124Updated this week
- Dump quarantined files from Windows Defender☆56Updated 2 years ago
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆121Updated 5 months ago
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- Sysmon EDR POC Build within Powershell to prove ability.☆218Updated 3 years ago
- JPCERT/CC public YARA rules repository☆106Updated last month
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)☆181Updated last year
- Get all my software☆144Updated last week
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆274Updated 4 months ago
- A guide on how to write fast and memory friendly YARA rules☆127Updated last year
- OneDriveExplorer is a command line and GUI based application for reconstructing the folder structure of OneDrive from the <UserCid>.dat a…☆188Updated last month