kacos2000 / Win10
Win 10/11 related research
☆181Updated last year
Alternatives and similar repositories for Win10:
Users that are interested in Win10 are comparing it to the libraries listed below
- Windows Registry Knowledge Base☆169Updated 3 months ago
- Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)☆181Updated last year
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆108Updated last week
- Command line access to the Registry☆134Updated this week
- $MFT directory tree reconstruction & FILE record info☆296Updated 3 months ago
- Tool suite for inspecting NTFS artifacts.☆216Updated last year
- Yet another registry parser☆130Updated 2 years ago
- An NTFS/FAT parser for digital forensics & incident response☆198Updated 2 months ago
- A modern Python-3-based alternative to RegRipper☆190Updated last month
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆121Updated 5 months ago
- Documentation repository☆43Updated 4 months ago
- Parser for $UsnJrnl on NTFS☆108Updated 2 years ago
- Extract common Windows artifacts from source images and VSCs☆66Updated 3 years ago
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆150Updated last month
- Software downloads☆95Updated last week
- A repo that contains a recursive dump from the ROOT key of every Windows Registry hive (using KAPE) from a vanilla (clean) install of eve…☆45Updated last year
- Full featured, offline Registry parser in C#☆225Updated last week
- MFT parser☆65Updated last week
- ☆61Updated last week
- Tool to extract the $UsnJrnl from an NTFS volume☆105Updated 5 years ago
- Automatic and Custom Destinations jump list parser with Windows 10 support☆80Updated last week
- Cross-platform, open-source shellbag parser☆150Updated last year
- Parses $MFT from NTFS file systems☆210Updated last week
- A better strings utility!☆123Updated this week
- Encyclopedia for Executables☆424Updated 3 years ago
- Get all my software☆144Updated last week
- Extract AutoIt scripts embedded in PE binaries☆178Updated 6 months ago
- Tools from WFA 4/e, timeline tools, etc.☆133Updated 10 months ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆63Updated 2 years ago
- This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, dire…☆51Updated 5 years ago