WithSecureLabs / chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts
GNU General Public License v3.0
2.7k stars 242 forks source link

WIP Draft: Shimcache execution timeline feature with Amcache enrichment #116

Closed Markus98 closed 1 year ago

Markus98 commented 1 year ago

Quite a lot of new stuff compared to last time. Implemented the initial timelining feature for windows 10 versions of shimcache and amcache. This code is not ready for a real PR, but it would be valuable to get some feedback at this point.

Some things that would be good to get input on:

Stuff I will clean up anyways:

Markus98 commented 1 year ago

Some more small changes:

Changes since review 1

alexkornitzer commented 1 year ago

Closing this out as we will cover in a new PR.