kacos2000 / Win10Links
Win 10/11 related research
☆187Updated last year
Alternatives and similar repositories for Win10
Users that are interested in Win10 are comparing it to the libraries listed below
Sorting:
- Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)☆189Updated 2 years ago
- Windows Registry Knowledge Base☆174Updated 7 months ago
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆113Updated 4 months ago
- $MFT directory tree reconstruction & FILE record info☆305Updated 7 months ago
- Command line access to the Registry☆147Updated 3 weeks ago
- Parser for $UsnJrnl on NTFS☆111Updated 2 years ago
- ☆66Updated 3 weeks ago
- Yet another registry parser☆132Updated 3 years ago
- A better strings utility!☆135Updated 4 months ago
- An NTFS/FAT parser for digital forensics & incident response☆203Updated 6 months ago
- Tools from WFA 4/e, timeline tools, etc.☆140Updated last year
- Parser for $LogFile on NTFS☆196Updated last week
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆117Updated 4 months ago
- Tool suite for inspecting NTFS artifacts.☆223Updated last year
- Tool to extract the $UsnJrnl from an NTFS volume☆106Updated 5 years ago
- MFT parser☆67Updated 4 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆96Updated 2 weeks ago
- A modern Python-3-based alternative to RegRipper☆195Updated 2 months ago
- A repo that contains a recursive dump from the ROOT key of every Windows Registry hive (using KAPE) from a vanilla (clean) install of eve…☆46Updated 2 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- An NTFS journal parser☆82Updated 9 years ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆65Updated 2 years ago
- Get all my software☆159Updated 3 weeks ago
- Full featured, offline Registry parser in C#☆230Updated 4 months ago
- Windows Live Artifacts Acquisition Script☆188Updated 2 years ago
- Parses the WMI object database....looking for persistence☆31Updated 5 years ago
- Registry Explorer bookmark definitions☆43Updated 5 months ago
- Extract AutoIt scripts embedded in PE binaries☆184Updated 10 months ago
- This is a set of tools for doing forensics analysis on Microsoft ESE databases.☆125Updated 3 years ago
- This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, dire…☆54Updated 5 years ago