kacos2000 / Win10
Win 10/11 related research
☆185Updated last year
Alternatives and similar repositories for Win10:
Users that are interested in Win10 are comparing it to the libraries listed below
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆113Updated 4 months ago
- Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)☆189Updated 2 years ago
- Windows Registry Knowledge Base☆173Updated 7 months ago
- Command line access to the Registry☆142Updated this week
- ☆66Updated this week
- Parser for $UsnJrnl on NTFS☆110Updated 2 years ago
- Yet another registry parser☆132Updated 3 years ago
- Tool to extract the $UsnJrnl from an NTFS volume☆106Updated 5 years ago
- An NTFS/FAT parser for digital forensics & incident response☆203Updated 6 months ago
- MFT parser☆67Updated 3 months ago
- $MFT directory tree reconstruction & FILE record info☆304Updated 7 months ago
- Software downloads☆100Updated 4 months ago
- Parser for $LogFile on NTFS☆193Updated last year
- A repo that contains a recursive dump from the ROOT key of every Windows Registry hive (using KAPE) from a vanilla (clean) install of eve…☆45Updated 2 years ago
- Personal settings for X-Ways Forensics☆32Updated 3 years ago
- This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, dire…☆54Updated 5 years ago
- Tool suite for inspecting NTFS artifacts.☆221Updated last year
- Get all my software☆153Updated 4 months ago
- Parses $MFT from NTFS file systems☆238Updated this week
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆117Updated 3 months ago
- Extract $MFT record info and log it to a csv file.☆270Updated 7 months ago
- A modern Python-3-based alternative to RegRipper☆194Updated last month
- Tools from WFA 4/e, timeline tools, etc.☆136Updated last year
- Documentation repository☆45Updated 8 months ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- ☆51Updated this week
- Invoke-LiveResponse☆147Updated 3 years ago
- A better strings utility!☆133Updated 3 months ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago
- Multi-quarantine extractor☆43Updated this week