moaistory / WinSearchDBAnalyzer
http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html
☆118Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for WinSearchDBAnalyzer
- Dump quarantined files from Windows Defender☆56Updated 2 years ago
- Carve file metadata from NTFS index ($I30) attributes☆60Updated 9 months ago
- Windows.EDB Browser☆54Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- ☆186Updated last week
- A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.☆109Updated 2 years ago
- ☆36Updated 2 months ago
- Command line access to the Registry☆130Updated this week
- $MFT directory tree reconstruction & FILE record info☆292Updated last month
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆67Updated last year
- ☆60Updated this week
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆145Updated last month
- A C# based tool for analysing malicious OneNote documents☆107Updated last year
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆63Updated last year
- Windows Forensics Environment Builder☆110Updated this week
- ☆36Updated 3 years ago
- MFT parser☆61Updated 7 months ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆219Updated 8 months ago
- RegRipper4.0☆39Updated last year
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆109Updated this week
- OneDriveExplorer is a command line and GUI based application for reconstructing the folder structure of OneDrive from the <UserCid>.dat a…☆181Updated last week
- Parses $MFT from NTFS file systems☆198Updated last week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆75Updated 2 weeks ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆94Updated 8 months ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2 & some of SuperFetch .7db/.db's☆40Updated 9 months ago
- A small util to brute-force prefetch hashes☆73Updated 2 years ago
- Parses amcache.hve files, but with a twist!☆118Updated 2 months ago
- Multi-quarantine extractor☆40Updated last month
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated 11 months ago
- Initial triage of Windows Event logs☆89Updated 4 months ago