woanware / ForensicUserInfo
Extracts Windows user info including the password hashes
☆38Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for ForensicUserInfo
- Tools for parsing Forensic images☆41Updated 5 years ago
- ☆31Updated 4 years ago
- Backstage Parser☆32Updated 2 years ago
- Windows 10 Live Information viewer☆33Updated 2 years ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆27Updated 8 years ago
- Various short scripts and tools used for Digital Forensics☆12Updated 6 months ago
- Create an incident response triage toolkit for use with Windows or Linux.☆17Updated 4 years ago
- A DFVFS Backed Forensic Viewer☆39Updated 4 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- isodump - ISO dump utility☆39Updated 5 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- CyberChef update scripts in PowerShell & Bash☆16Updated 7 months ago
- A quick reference guide for python script development in DFIR☆16Updated 8 months ago
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆39Updated last year
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- Git for me to put all my forensics stuff☆21Updated 2 months ago
- Forensic Scanner☆40Updated 11 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆14Updated 4 years ago
- Binaries for the log2timeline projects and dependencies☆38Updated 2 months ago
- Parser for Sdba memory pool tags☆17Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆35Updated last year
- Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment☆14Updated 4 months ago
- ReWrite of AChoir in Go for Cross Platform☆35Updated last week
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- Hashes of infamous malware☆26Updated last year
- Emulates the Sysinternals Autoruns tool, but for DFIR purposes e.g. multi user processing☆53Updated 5 years ago
- Fast incident overview☆39Updated 7 years ago