keydet89 / Tools
Tools from WFA 4/e, timeline tools, etc.
☆132Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for Tools
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- ☆39Updated 5 years ago
- Python script for extracting USB information from Windows registry hives☆124Updated 5 years ago
- Yet another registry parser☆129Updated 2 years ago
- A modern Python-3-based alternative to RegRipper☆187Updated this week
- Volatility plugins created by the author☆44Updated 9 years ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 6 years ago
- Example programs used in the automating DFIR series☆64Updated 5 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- PowerShell No Agent Hunting☆107Updated 6 years ago
- Incident Response Triage - Windows Evidence Collection for Forensic Analysis☆130Updated 8 years ago
- AuditParser☆58Updated 11 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- Windows Live Artifacts Acquisition Script☆183Updated 2 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆161Updated 5 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 3 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- Parser for Windows PowerShell script block logs☆94Updated 3 months ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- Tools for parsing Forensic images☆41Updated 5 years ago
- CB API scripts for IR, administration, etc.☆33Updated 5 years ago
- Page File analysis tools.☆124Updated 8 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Term concordances for each course in the SANS DFIR curriculum. Used for automated index generation.☆65Updated 4 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- A rewrite of mactime, a bodyfile reader☆36Updated 3 months ago
- Command line access to the Registry☆130Updated this week