libyal / libagdb
Library and tools to access the Windows SuperFetch database format
☆12Updated 6 months ago
Alternatives and similar repositories for libagdb:
Users that are interested in libagdb are comparing it to the libraries listed below
- Decode security descriptors in $Secure on NTFS☆20Updated 2 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- Windows registry samples☆23Updated 6 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago
- SQL scripts for querying event logs☆21Updated 7 years ago
- Extract compressed memory pages from page-aligned data☆42Updated 6 years ago
- Tool for analysis of Windows Prefetch files☆26Updated 6 years ago
- An updated C# port of X-Ways X-Tensions API.☆12Updated 6 years ago
- ☆51Updated 6 years ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago
- Registry Miner☆14Updated 6 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Network detector for Winnti malware☆20Updated 6 years ago
- Set of utilities for getting information about Windows Events☆15Updated 6 years ago
- X-Ways C# X-Tension API☆15Updated 11 years ago
- ☆18Updated 11 years ago
- Basic demo for Hidden Treasure talk.☆49Updated 7 years ago
- Registry to JSON. This Project is for learning purposes and is not maintained.☆12Updated 3 years ago
- Various scrips☆12Updated 2 years ago
- Get USB Devices from Registry hives☆21Updated 3 years ago
- NTFS parser, plus linking capabilites between MFT LogFile and UsnJrnl☆37Updated 8 years ago
- A golang implementation of a prefetch parser.☆19Updated 4 months ago
- A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection☆30Updated 4 years ago
- Streaming Unexpected Network Byte Sequences with High Probability of Blue Screening or Otherwise Crashing Attacker Command-and-Control No…☆22Updated 5 years ago
- Parses the WMI object database....looking for persistence☆31Updated 5 years ago
- Command-line Interface for Binar.ly☆37Updated 8 years ago