kacos2000 / WinHex_TemplatesLinks
X-Ways Forensic/ WinHex templates
☆47Updated 3 years ago
Alternatives and similar repositories for WinHex_Templates
Users that are interested in WinHex_Templates are comparing it to the libraries listed below
Sorting:
- Library and tools to access the Windows Prefetch File (SCCA) format.☆74Updated 5 months ago
- Command line utility for copying files on NTFS using low level disk access☆34Updated last year
- Library and tools to access the Windows NT Registry File (REGF) format☆120Updated 9 months ago
- ☆19Updated 3 weeks ago
- Windows Registry Knowledge Base☆174Updated 7 months ago
- BITS Transfers Manager☆42Updated 2 weeks ago
- A collection of free miscellaneous Windows tools☆135Updated 9 months ago
- Parse Microsoft shim databases☆30Updated 4 months ago
- A repo that contains a recursive dump from the ROOT key of every Windows Registry hive (using KAPE) from a vanilla (clean) install of eve…☆46Updated 2 years ago
- Windows.EDB Browser☆56Updated 2 years ago
- Parser for $UsnJrnl on NTFS☆111Updated 2 years ago
- Rekall Memory Forensic Framework☆32Updated 5 years ago
- Temporary storage for exe2aut☆32Updated 6 years ago
- $MFT directory tree reconstruction & FILE record info☆304Updated 7 months ago
- ☆66Updated 3 weeks ago
- Monitor Kernel pool allocations tags☆62Updated last year
- ☆54Updated 7 months ago
- NTFS parser, plus linking capabilites between MFT LogFile and UsnJrnl☆37Updated 8 years ago
- A plugin for x64dbg.☆24Updated 4 years ago
- 用来辅助分析VB程序的IDA插件☆23Updated 4 years ago
- MFT parser☆67Updated 4 months ago
- ☆35Updated last year
- ☆35Updated this week
- Windows Event Log Knowledge Base☆24Updated 7 months ago
- volatility explorer☆90Updated 4 years ago
- Parsers for .mdf file of Microsoft SQL Server (MSSQL)☆15Updated 5 years ago
- AutoIt Extractor transferred to GitHub☆44Updated 2 years ago
- CPU Stress v3.0☆37Updated last year
- Tool to extract the $UsnJrnl from an NTFS volume☆106Updated 5 years ago
- CpuDbg is currently a closed-source project, and this repository is solely for bug reporting.☆31Updated 6 months ago