woanware / usbdeviceforensics
Python script for extracting USB information from Windows registry hives
☆126Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for usbdeviceforensics
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Tools from WFA 4/e, timeline tools, etc.☆132Updated 8 months ago
- Page File analysis tools.☆124Updated 8 years ago
- Yet another registry parser☆130Updated 2 years ago
- Python IOC Editor☆61Updated 9 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 6 years ago
- AuditParser☆58Updated 11 years ago
- Example programs used in the automating DFIR series☆64Updated 5 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- PowerShell No Agent Hunting☆108Updated 6 years ago
- Emulates the Sysinternals Autoruns tool, but for DFIR purposes e.g. multi user processing☆53Updated 5 years ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- A modern Python-3-based alternative to RegRipper☆187Updated 2 weeks ago
- Some dfir stuff☆31Updated 2 years ago
- ☆82Updated 8 years ago
- MantaRay Automated Computer Forensic Triage Tool☆63Updated 5 years ago
- Parses IE's Automatic Crash Recovery Files☆16Updated 7 years ago
- A rewrite of mactime, a bodyfile reader☆36Updated 3 months ago
- Reconstruct process trees from event logs☆146Updated 4 years ago
- Fast incident overview☆39Updated 7 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆106Updated 4 years ago
- Python unbup script for McAfee .bup files (with some additional fun features). This script is fully implemented in python it's not just a…☆36Updated 6 years ago
- PE Import Hash Generator☆74Updated 7 years ago
- An NTFS journal parser☆82Updated 8 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆80Updated 7 years ago
- Recurse through a registry, identifying values with large data -- a registry malware hunter☆44Updated 8 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago