thimbleweed / All-In-USB
☆139Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for All-In-USB
- RDP Bitmap Cache parser☆479Updated 11 months ago
- Parses $MFT from NTFS file systems☆201Updated this week
- Parses amcache.hve files, but with a twist!☆120Updated 2 months ago
- RegRipper3.0☆558Updated 2 weeks ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆541Updated 3 weeks ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆270Updated 2 months ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- The Volatility Collaborative GUI☆227Updated this week
- Live forensic artifacts collector☆160Updated 4 months ago
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆104Updated 3 years ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆241Updated last year
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated last year
- ☆114Updated 7 months ago
- Get all my software☆142Updated 2 months ago
- C# based evtx parser with lots of extras☆282Updated 2 months ago
- Prefetch Explorer Command Line☆223Updated 2 months ago
- Digital forensic acquisition tool for Windows based incident response.☆334Updated 6 months ago
- Run several volatility plugins at the same time☆108Updated 2 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆147Updated 2 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆220Updated 8 months ago
- An NTFS/FAT parser for digital forensics & incident response☆191Updated 2 weeks ago
- Windows Forensics Environment Builder☆111Updated 2 weeks ago
- Software downloads☆93Updated 2 weeks ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- MAL-CL (Malicious Command-Line)☆308Updated last year
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆193Updated 4 years ago
- Ransomware simulator written in Golang☆409Updated 2 years ago
- Automagically extract forensic timeline from volatile memory dump☆123Updated 6 months ago
- Incident Response collection and processing scripts with automated reporting scripts☆267Updated 4 months ago
- ☆155Updated 11 months ago