mkorman90 / regipy
Regipy is an os independent python library for parsing offline registry hives
☆244Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for regipy
- An NTFS/FAT parser for digital forensics & incident response☆192Updated 2 weeks ago
- A modern Python-3-based alternative to RegRipper☆187Updated 2 weeks ago
- ☆294Updated 4 years ago
- Tool suite for inspecting NTFS artifacts.☆215Updated last year
- ☆273Updated last year
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- YARA malware query accelerator (web frontend)☆414Updated this week
- A VBA parser and emulation engine to analyze malicious macros.☆92Updated 2 weeks ago
- An AFF4 C++ implementation.☆188Updated last year
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- The Volatility Collaborative GUI☆227Updated this week
- Get all my software☆143Updated 2 months ago
- Yet another registry parser☆130Updated 2 years ago
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆146Updated last month
- Command line access to the Registry☆132Updated 3 weeks ago
- This is a set of tools for doing forensics analysis on Microsoft ESE databases.☆123Updated 2 years ago
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆300Updated 5 months ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆334Updated 2 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆234Updated last year
- C# based evtx parser with lots of extras☆282Updated 2 months ago
- Parses $MFT from NTFS file systems☆202Updated this week
- Automatically create YARA rules from malicious documents.☆207Updated 2 years ago
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆447Updated last month
- Misc Threat Hunting Resources☆372Updated last year
- Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)☆178Updated last year
- PowerShell script for deobfuscating encoded PowerShell scripts☆417Updated 3 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆270Updated last month
- Scripts to facilitate filtering with Plaso☆125Updated 4 years ago