libyal / winreg-kbLinks
Windows Registry Knowledge Base
☆189Updated last week
Alternatives and similar repositories for winreg-kb
Users that are interested in winreg-kb are comparing it to the libraries listed below
Sorting:
- $MFT directory tree reconstruction & FILE record info☆320Updated last year
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10, and Windows 11☆126Updated 10 months ago
- Parser for $UsnJrnl on NTFS☆118Updated 3 years ago
- Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)☆197Updated 2 years ago
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆115Updated 10 months ago
- ☆151Updated last year
- Command line access to the Registry☆161Updated last month
- ☆71Updated 3 months ago
- MFT parser☆72Updated 10 months ago
- Parser for $LogFile on NTFS☆208Updated 6 months ago
- An NTFS/FAT parser for digital forensics & incident response☆217Updated last month
- Win 10/11 related research☆195Updated last year
- Parses $MFT from NTFS file systems☆279Updated 7 months ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago
- Parses amcache.hve files, but with a twist!☆144Updated 10 months ago
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆126Updated last year
- Tool to extract the $UsnJrnl from an NTFS volume☆109Updated 6 years ago
- A better strings utility!☆143Updated 3 months ago
- Library and tools to access the Windows Prefetch File (SCCA) format.☆81Updated 2 months ago
- Registry Explorer bookmark definitions☆43Updated 11 months ago
- C# based evtx parser with lots of extras☆337Updated 3 months ago
- Extract $MFT record info and log it to a csv file.☆281Updated last year
- Tool suite for inspecting NTFS artifacts.☆226Updated 2 years ago
- Event Tracing For Windows (ETW) Resources☆407Updated last month
- Parses RecentFileCacheParser.bcf files☆29Updated 10 months ago
- A collection of free miscellaneous Windows tools☆140Updated 4 months ago
- Regipy is an os independent python library for parsing offline registry hives☆265Updated last week
- An AFF4 C++ implementation.☆211Updated 2 years ago
- Lnk Explorer Command line edition!!☆330Updated 10 months ago
- Digital Forensics Artifacts Knowledge Base☆88Updated last week