Joakim Schicht (@jschicht)
  • Stars
    star
    1,560
  • Global Rank 19,108 (Top 0.7 %)
  • Followers 437
  • Registered over 10 years ago
  • Most used languages
    AutoIt
    88.2 %
    C
    8.8 %
    PowerShell
    2.9 %
  • Location πŸ‡³πŸ‡΄ Norway
  • Country Total Rank 105
  • Country Ranking
    AutoIt
    1
    C
    103

Top repositories

1

RunAsTI

Launch processes with TrustedInstaller privilege
AutoIt
361
star
2

RawCopy

Commandline low level file extractor for NTFS
AutoIt
259
star
3

Mft2Csv

Extract $MFT record info and log it to a csv file.
AutoIt
240
star
4

LogFileParser

Parser for $LogFile on NTFS
AutoIt
175
star
5

ExtractUsnJrnl

Tool to extract the $UsnJrnl from an NTFS volume
AutoIt
99
star
6

UsnJrnl2Csv

Parser for $UsnJrnl on NTFS
AutoIt
95
star
7

SetMace

Manipulate timestamps on NTFS
AutoIt
42
star
8

EaTools

Analysis and manipulation of extended attribute ($EA) on NTFS
AutoIt
37
star
9

PowerMft

Powerful commandline $MFT record editor.
AutoIt
22
star
10

Indx2Csv

An advanced parser for INDX records
AutoIt
22
star
11

SectorIo

Kernel mode driver for writing to physical disk with SL_FORCE_DIRECT_WRITE
C
21
star
12

Secure2Csv

Decode security descriptors in $Secure on NTFS
AutoIt
19
star
13

NtfsFileExtractor

Extract files off NTFS
AutoIt
18
star
14

SetRegTime

Registry timestamp manipulation
AutoIt
16
star
15

HideAndProtect

Makes files super hidden on NTFS
AutoIt
14
star
16

MftCarver

Carve $MFT records from a chunk of data (for instance a memory dump)
AutoIt
13
star
17

MftRcrd

Command line $MFT record decoder
AutoIt
11
star
18

NtSuspendProcess

Suspend and resume processes by using functions in ntdll.dll.
11
star
19

StegoMft

PoC for hiding data within $MFT
AutoIt
11
star
20

IndxCarver

Carve INDX records from a chunk of data.
AutoIt
8
star
21

UsnJrnlCarver

Carving Usn pages (UsnJrnl records)
AutoIt
6
star
22

RegKeyFixer

Dealing with certain invalid registry keys
AutoIt
6
star
23

MyDiskEraser

How to make your own disk erasing boot cd.
AutoIt
6
star
24

NativeRegMod

A native application that can modify registry
C
5
star
25

ProcessCritical

Manipulate ProcessBreakOnTermination in ProcessInfoClass on any process from command line
5
star
26

ExtractAllAttributes

Extracts all attributes of files on NTFS
AutoIt
5
star
27

RcrdCarver

Carve RCRD records ($LogFile) from a chunk of data.
AutoIt
4
star
28

RemoveCertificate

Removes the authenticode digital signature (certificate) from an executable
AutoIt
4
star
29

MakeContainer

Tools to create special containers for patched VeraCrypt/TrueCrypt
AutoIt
4
star
30

MakeImage

Create graphic bitmap from binary data.
AutoIt
3
star
31

Tiny_NTFS

Smallest possible size of a NTFS partition
3
star
32

ExtractFromDataRun

Extract files from NTFS by run list
AutoIt
3
star
33

PartDump

Utility to dump basic volume information from a disk object.
AutoIt
3
star
34

RawDir

A low level dir command for NTFS volumes
AutoIt
3
star
35

HexDump

Dump binary data to console from file or disk
AutoIt
2
star
36

Volsnap-Bug-Content

Content for a volsnap.sys bug analysis
PowerShell
1
star
37

VeraCrypt

Tweaked version for supporting arbitrary offsets.
C
1
star
38

GetProcAddressGUI

Retrieve shellcode formatted address of function from module
1
star
39

Binary2Bmp

Turn any file into a bmp
1
star