Windows Forensics Tools

      Network Analysis Tools Wireshark Network Appliance Forensic Toolkit NetworkMiner Registry Analysis Tools RegRipper ShellBags Explorer AmcacheParser AppCompatCacheParser JLECmd RecentFileCacheParser Computer Account Forensic Artifact Extractor (cafae) Yet Another Registry Utility (yaru) RDP Cache Analysis Tools BMC-Tools Recycle Bin Analysis Tools RBCmd $I Parser “$” Files Analysis Tools MFTExplorer ($MFT) MFTECmd ($MFT, $Boot, $J, $SDS, and … Windows Forensics Tools okumayı sürdür