woanware / JumpLister
☆18Updated 11 years ago
Alternatives and similar repositories for JumpLister:
Users that are interested in JumpLister are comparing it to the libraries listed below
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- misc scripts☆36Updated 6 years ago
- Tool for analysis of Windows Prefetch files☆26Updated 6 years ago
- Binaries for the log2timeline projects and dependencies☆38Updated 4 months ago
- radare2 script to help on COM objects reverse engineering☆11Updated 7 years ago
- Forensic Scanner☆40Updated 12 years ago
- Script to parse Process Monitor XML log file, and give you a summary report.☆23Updated 8 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- Parses the WMI object database....looking for persistence☆31Updated 5 years ago
- Windows registry samples☆23Updated 6 years ago
- LNK to JSON☆14Updated 5 years ago
- Recover event log entries from an image by heurisitically looking for record structures.☆27Updated 9 years ago
- Extract compressed memory pages from page-aligned data☆42Updated 6 years ago
- Volatility Framework plugin to detect various types of hooks as performed by banking Trojans☆40Updated 6 years ago
- X-Ways C# X-Tension API☆15Updated 11 years ago
- Rekall Forensics and Incident Response Framework with rVMI extensions☆33Updated 3 years ago
- Crack your macros like the math pros.☆33Updated 7 years ago
- An updated C# port of X-Ways X-Tensions API.☆12Updated 6 years ago
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 5 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- This repository regroups the Yara Rules for the Unprotect Project☆24Updated 4 years ago
- Various DFIR Tools☆26Updated 6 years ago
- Convert Windows Netmon Monitor Mode Wireless Packet Captures to Libpcap Format☆15Updated 5 years ago
- Set of utilities for getting information about Windows Events☆15Updated 6 years ago
- Windows link file (shortcuts) examiner☆67Updated 7 months ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago
- Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process E…☆36Updated 8 years ago