p0w3rsh3ll / AutoRuns
πAutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.
β257Updated 7 months ago
Related projects β
Alternatives and complementary repositories for AutoRuns
- Sysmon Tools for PowerShellβ229Updated 6 years ago
- β251Updated 6 months ago
- Parses amcache.hve files, but with a twist!β121Updated 2 months ago
- Log newly created WMI consumers and processes to the Windows Application event logβ124Updated 6 years ago
- Module to provide PowerShell functions that abstract Win32 API functionsβ239Updated 5 months ago
- C# based evtx parser with lots of extrasβ282Updated 2 months ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10β110Updated 3 weeks ago
- Powershell Threat Hunting Moduleβ279Updated 8 years ago
- Prefetch Explorer Command Lineβ224Updated 2 months ago
- PowerShell Module to interact with VirusTotalβ119Updated 4 years ago
- Easily define in-memory enums, structs, and Win32 functions in PowerShellβ217Updated 6 years ago
- β417Updated last year
- Commandline low level file extractor for NTFSβ274Updated 5 years ago
- PowerShell module for Mimikatzβ210Updated 4 years ago
- Lnk Explorer Command line edition!!β277Updated 5 months ago
- Digital forensic acquisition tool for Windows based incident response.β334Updated 6 months ago
- β294Updated 4 years ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.β207Updated 3 years ago
- Some PowerShell Stuffβ280Updated 2 years ago
- SysmonX - An Augmented Drop-In Replacement of Sysmonβ210Updated 5 years ago
- Active Directory forensic frameworkβ319Updated 2 years ago
- Executes PowerShell from an unmanaged processβ476Updated 8 years ago
- β273Updated last year
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.β241Updated last year
- Tool Analysis Result Sheetβ345Updated 6 years ago
- Detect and abuse risky SPNsβ259Updated 7 years ago
- PowerShell script for deobfuscating encoded PowerShell scriptsβ417Updated 3 years ago
- PowerShell Obfuscation Detection Frameworkβ725Updated 11 months ago
- Parser for $UsnJrnl on NTFSβ108Updated last year
- A PowerShell module to deploy active directory decoy objects.β223Updated 5 years ago