libyal / esedb-kb
Extensible Storage Engine (ESE) Database File Knowledge Base
☆42Updated 3 months ago
Alternatives and similar repositories for esedb-kb:
Users that are interested in esedb-kb are comparing it to the libraries listed below
- Windows Registry Knowledge Base☆170Updated 3 months ago
- Decode security descriptors in $Secure on NTFS☆20Updated 2 years ago
- Library and tools to access the Windows Prefetch File (SCCA) format.☆72Updated last month
- Event metadata collected across all manifest-based ETW providers on Window 10 1903☆31Updated 5 years ago
- Repository containing malware analysis filters for the Windows SysInternals' - Process Monitor tool☆14Updated 4 years ago
- Binary commandline executable to parse ETL files☆67Updated 6 years ago
- Parses the WMI object database....looking for persistence☆31Updated 5 years ago
- ☆16Updated 2 weeks ago
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆50Updated last year
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- A PowerShell module to assist in parsing and managing catalog files.☆22Updated 8 years ago
- Windows Event Log Knowledge Base☆22Updated 3 months ago
- Windows registry samples☆23Updated 6 years ago
- Yet another registry parser☆130Updated 2 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Registry Explorer bookmark definitions☆41Updated last month
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆111Updated 3 weeks ago
- A repo that contains a recursive dump from the ROOT key of every Windows Registry hive (using KAPE) from a vanilla (clean) install of eve…☆45Updated last year
- Library and tools to access the Microsoft Internet Explorer (MSIE) Cache File (index.dat) files☆16Updated 6 months ago
- Extract compressed memory pages from page-aligned data☆42Updated 6 years ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆36Updated 6 months ago
- It's not just UsnJrnl (USN Journal Records/Change Journal Records) parser.☆23Updated 6 years ago
- All TMF files that I extracted from Microsoft PDBs.☆12Updated 5 years ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆15Updated 11 months ago
- Extension blocks as found in ShellBags and other places in the Registry☆24Updated 3 weeks ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Parse Microsoft shim databases☆29Updated 3 weeks ago
- ☆61Updated 3 weeks ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆111Updated 2 weeks ago
- Fast incident overview☆39Updated 7 years ago