msuhanov / registry-minerLinks
Registry Miner
☆14Updated 7 years ago
Alternatives and similar repositories for registry-miner
Users that are interested in registry-miner are comparing it to the libraries listed below
Sorting:
- A GC link parser for both linkfiles and jumplists.☆18Updated 8 years ago
- Tool to parse SRU database☆24Updated 7 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 6 years ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Registry to JSON. This Project is for learning purposes and is not maintained.☆12Updated 3 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Tools for parsing Forensic images☆41Updated 6 years ago
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 6 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- Basic demo for Hidden Treasure talk.☆49Updated 7 years ago
- onigiri - remote malware triage script☆24Updated 9 years ago
- BSidesLV 2015 Exploit Kit Analysis Workshop Files☆27Updated 9 years ago
- Konrads' Pen-Ultimate (Windows) Log File Parser☆13Updated 2 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- ☆52Updated 6 years ago
- Mass Triage Tools☆20Updated 3 months ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- LNK to JSON☆14Updated 6 years ago
- Recurse through a registry, identifying values with large data -- a registry malware hunter☆44Updated 8 years ago
- Some dfir stuff☆31Updated 3 years ago
- Binaries for the log2timeline projects and dependencies☆39Updated 8 months ago
- Windows registry samples☆23Updated 6 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- threadmap plugin for Volatility Foundation☆27Updated 3 years ago
- Python unbup script for McAfee .bup files (with some additional fun features). This script is fully implemented in python it's not just a…☆37Updated 7 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago
- ☆16Updated 10 years ago
- Parses Java Cache IDX files☆39Updated 7 years ago