We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Seems that all the ZimmermanTools have changed their home again. I cannot access https://download.mikestammer.com/. The new location can be seen at https://ericzimmerman.github.io/#!index.md. For example RECmd: https://download.ericzimmermanstools.com/RECmd.zip
log.txt
Host Information VM OS version and Service Pack ----- Version : 10.0.17134 BuildNumber : 17134 OSArchitecture : 64-bit ServicePackMajorVersion : 0 Caption : Microsoft Windows 10 Pro VM OS RAM (MB) ----- 8192 VM OS HDD Space / Usage ----- DeviceID DriveType ProviderName VolumeName Size FreeSpace -------- --------- ------------ ---------- ---- --------- A: 2 C: 3 268089421824 187107414016 D: 5 VM AV Details ----- AntiVirusProduct classname does not exist... VM PowerShell Version ----- 5.1.17134.1 VM CLR Version ----- 4.0.30319.42000 VM Chocolatey Version ----- 2.4.3 VM Boxstarter Version ----- Boxstarter|3.0.3 Boxstarter.Bootstrapper|3.0.3 Boxstarter.Chocolatey|3.0.3 Boxstarter.Common|3.0.3 Boxstarter.HyperV|3.0.3 Boxstarter.WinConfig|3.0.3 VM Installed Packages ----- 010editor.vm|15.0.1.20250219 7zip.vm|23.1.0.20250219 7zip-15-05.vm|15.5.0.20240614 7zip-nsis.vm|23.1.0.20240507 7z-nsis.vm|23.1.0 adconnectdump.vm|0.0.0.20250219 aleapp.vm|3.2.2.20250219 apimonitor|2.13.0.20210213 apimonitor.vm|2.13.0.20250219 apktool.vm|2.11.0.20250219 arsenalimagemounter|3.11.293.1 autohotkey|1.1.37.1 autohotkey.install|2.0.19 autoit-ripper.vm|1.1.2.20250219 autopsy.vm|4.21.0.20250219 az.powershell|13.2.0 badassmacros.vm|1.0.20250219 bindiff.vm|8.0.0.20250219 blobrunner.vm|0.0.5.20250219 blobrunner64.vm|0.0.5.20250219 bloodhound.vm|4.3.1.20250219 bloodhound-custom-queries.vm|0.0.0.20250219 Boxstarter|3.0.3 Boxstarter.Bootstrapper|3.0.3 Boxstarter.Chocolatey|3.0.3 Boxstarter.Common|3.0.3 Boxstarter.HyperV|3.0.3 Boxstarter.WinConfig|3.0.3 burp-free.vm|0.0.0.20250219 burp-suite-free-edition|2022.12.4 bytecodeviewer.vm|2.13.0.20250219 c3.vm|0.0.0.20250219 capa.vm|9.0.0.20250219 capa-explorer-web.vm|1.0.0.20250219 capesolo.vm|0.4.23.20250220 certify.vm|1.1.0.20250219 chainsaw.vm|2.11.0.20250219 chocolatey|2.4.3 chocolatey-compatibility.extension|1.0.0 chocolatey-core.extension|1.4.0 chocolatey-dotnetfx.extension|1.0.1 chocolatey-visualstudio.extension|1.11.1 chocolatey-windowsupdate.extension|1.0.5 chrome.extensions.vm|0.0.0.20250218 Cmder|1.3.25 cmder.vm|1.3.25.20250219 codetrack|1.0.3.301 codetrack.vm|1.0.3.20250219 common.vm|0.0.0.20250206 confuserex|1.6.0 confuserex.vm|1.6.0.20250219 covenant.vm|0.0.0.20250219 cryptotester.vm|1.7.1.20250219 cutter.vm|2.3.4.20250219 cyberchef.vm|10.19.4.20250219 Cygwin|3.5.7 cygwin.vm|3.5.7.20250219 de4dot-cex.vm|4.0.0.20250219 debloat.vm|0.0.0.20240327 dependencywalker|2.2.6000.9 dependencywalker.vm|2.2.6000.20250219 dex2jar.vm|2.3.0.20250219 didier-stevens-beta.vm|0.0.0.20250219 didier-stevens-suite.vm|0.0.0.20250219 die.vm|3.10.20250219 dll-to-exe.vm|1.1.20250219 dnlib.vm|4.0.0.20250219 dnspyex.vm|6.5.1.20250219 dokan.vm|2.2.1.20250219 dotdumper.vm|1.1.0.20250219 DotNet3.5|3.5.20241212 dotnet-5.0-desktopruntime|5.0.17 dotnet5-desktop-runtime|5.0.6 dotnet-6.0-desktopruntime|6.0.36 dotnet-6.0-runtime|6.0.36 dotnet-6.0-sdk|6.0.428 dotnet-6.0-sdk-4xx|6.0.428 dotnet-6.vm|0.0.0.20250219 dotnet-8.0-desktopruntime|8.0.13 dotnet-8.vm|0.0.0.20250219 dotnetfx|4.8.0.20220524 dotnettojscript.vm|0.0.0.20250219 dumpert.vm|0.0.0.20250219 egress-assess.vm|0.0.0.20250219 event-log-explorer.vm|5.6.0.20250219 evilclippy.vm|1.3.0.20250219 exeinfope.vm|0.0.7.20250219 exiftool|13.18.0 exiftool.vm|13.18.0.20250219 explorersuite.vm|0.0.0.20250219 extreme_dumper.vm|4.0.0.20250219 fakenet-ng.vm|3.3.0.20250220 fiddler|5.0.20251.1171 fiddler.vm|5.0.20251.20250220 file.vm|0.0.0.20250220 floss.vm|3.1.1.20250220 ftk-imager.vm|4.7.1.20250220 fuzzdb.vm|0.0.0.20250220 gadgettojscript.vm|2.0.0.20250219 garbageman.vm|0.2.4.20250219 getlapspasswords.vm|0.0.0.20250219 ghidra|11.2.1 ghidra.vm|11.2.1.20250219 git|2.48.1 git.install|2.48.1 gobuster.vm|3.6.0.20250219 googlechrome.vm|0.0.0.20250218 goresym.vm|3.0.1.20250219 gowitness.vm|3.0.5.20250219 graphviz|12.2.1 group3r.vm|1.0.65.20250219 hashmyfiles.vm|0.0.0.20250219 hayabusa.vm|3.0.1.20250219 hollowshunter.vm|0.4.0.20250219 hxd|2.5.0 hxd.vm|2.5.0.20250219 ida.diaphora.vm|3.2.0 ida.plugin.capa.vm|8.0.1.20250213 ida.plugin.comida.vm|0.0.0.20250213 ida.plugin.dereferencing.vm|0.0.0.20250213 ida.plugin.flare.vm|0.0.0.20250213 ida.plugin.hashdb.vm|1.10.0.20250213 ida.plugin.hrtng.vm|2.2.21.20250213 ida.plugin.ifl.vm|1.4.4.20250213 ida.plugin.lighthouse.vm|0.0.0.20250213 ida.plugin.xray.vm|0.0.0.20250213 ida.plugin.xrefer.vm|1.0.3.20250213 idafree.vm|8.4.0.20250219 idr.vm|0.0.0.20250219 ifpstools.vm|2.0.2.20250219 ilspy|9.0.0 ilspy.vm|9.0.0.20250219 imhex|1.35.4 imhex.vm|1.35.4.20250219 innoextract.vm|1.9.0.20250219 innounp.vm|0.50.0.20250219 installer.vm|0.0.0.20250207 internal-monologue.vm|0.0.0.20250219 internet_detector.vm|1.0.0.20250219 inveigh.vm|2.0.10.20250219 invokedosfuscation.vm|1.0.0.20250219 invokeobfuscation.vm|1.8.2.20250219 invoke-thehash.vm|1.0.20250224 ipython.vm|8.27.0.20250219 isd.vm|1.5.0.20250219 js-beautify.vm|1.15.1.20250219 js-deobfuscator.vm|0.0.0.20250219 juicypotato.vm|0.1.20250219 KB2919355|1.0.20160915 KB2919442|1.0.20160915 KB2999226|1.0.20181019 KB3033929|1.0.5 KB3035131|1.0.3 KB3063858|1.0.0 kerbrute.vm|1.0.3.20250219 kernel-ost-viewer.vm|21.1.20250220 kernel-outlook-pst-viewer.vm|20.3.20250219 ldapnomnom.vm|1.2.0.20250219 libraries.python3.vm|0.0.0.20250218 libraries-extra.python3.vm|0.0.0.20241029 logfileparser.vm|2.0.0.20250219 magika.vm|0.5.0.20250219 mailsniper.vm|0.0.0.20250219 malware-jail.vm|0.0.0.20250219 map.vm|0.0.0.20250219 memprocfs.vm|5.9.14.20250219 merlin.vm|2.1.3.20250219 mfasweep.vm|0.0.0.20250219 microburst.vm|0.0.0.20250219 microsoft-office.vm|0.0.0.20250218 microsoft-office-deployment|16.0.18129.20030 nanodump.vm|0.0.0.20250219 nasm|2.16.3 nasm.vm|2.16.3.20250219 netfx-4.8|4.8.0.20220524 netgpppassword.vm|1.0.20250219 net-reactor-slayer|6.4.0 net-reactor-slayer.vm|6.4.0.20250219 networkminer.vm|2.9.0.20250219 nmap.vm|7.93.20230418.20250225 nodejs|20.7.0 nodejs.install|20.7.0 nodejs.vm|0.0.0.20250219 notepadplusplus|8.7.6 notepadplusplus.install|8.7.6 notepadplusplus.vm|8.7.6.20250220 notepadpp.plugin.compare.vm|2.0.2.20250218 notepadpp.plugin.jstool.vm|1.2312.0.20250218 notepadpp.plugin.xmltools.vm|3.1.1.20250218 npcap.vm|1.80.20250219 obfuscator-io-deobfuscator.vm|0.0.0.20250219 offvis.vm|1.0.0.20250219 ollydbg.ollydumpex.vm|1.80.0 ollydbg.plugin.ollydumpex.vm|1.84.0.20250219 ollydbg.plugin.scyllahide.vm|1.4.0.20250219 ollydbg.scyllahide.vm|0.0.0.20230210 ollydbg.vm|1.10.0.20250219 ollydbg2.ollydumpex.vm|1.80.0 ollydbg2.plugin.ollydumpex.vm|1.84.0.20250219 ollydbg2.plugin.scyllahide.vm|1.4.0.20250219 ollydbg2.scyllahide.vm|0.0.0.20230210 ollydbg2.vm|2.1.0.20250219 onenoteanalyzer.vm|0.0.0.20250219 openjdk|21.0.1 openjdk.vm|0.0.0.20250218 openvpn|2.6.13.1 openvpn.vm|2.6.13.20250219 outflank-c2-tool-collection.vm|0.0.0.20250219 payloadsallthethings.vm|0.0.0.20250219 pdbresym.vm|1.3.6.20250219 pdbs.pdbresym.vm|0.0.0.20250220 pdfstreamdumper.vm|0.9.634.20250219 pe_unmapper.vm|1.0.20250219 peanatomist.vm|0.2.11931.20250219 pebear|0.7.0 pebear.vm|0.7.0.20250219 peid.vm|0.95.0.20250219 pesieve|0.4.0.1 pesieve.vm|0.4.0.20250219 pestudio.vm|9.60.20250219 petitpotam.vm|0.0.0.20250219 pkg-unpacker.vm|1.0.0.20250219 pma-labs.vm|0.0.0.20250219 powercat.vm|0.0.0.20250219 powermad.vm|0.0.0.20250219 powersploit.vm|0.0.0.20250219 powerupsql.vm|0.0.0.20250219 powerzure.vm|0.0.0.20250219 procdot.vm|1.22.57.20250219 processdump.vm|2.1.1.20250219 psnotify.vm|0.2.4.20250219 putty|0.82.0 putty.portable|0.82.0 putty.vm|0.82.0.20250219 pycdas.vm|0.0.0.20250219 pycdc.vm|0.0.0.20250219 python3|3.10.11 python3.vm|0.0.0.20250218 python310|3.10.11 rat-king-parser.vm|4.0.1.20250219 recaf.vm|2.21.14.20250219 reg_export.vm|1.3.0.20250219 regcool.vm|2.22.20250220 regshot.vm|1.9.1.20250219 resourcehacker.portable|5.2.7 resourcehacker.vm|0.0.0.20250219 routesixtysink.vm|0.0.0.20250219 rpcview.vm|0.3.1.20250219 rubeus.vm|2.3.1.20250219 rundotnetdll.vm|2.2.0.20250219 safetykatz.vm|0.0.0.20250219 scdbg.vm|0.0.0.20250219 sclauncher.vm|0.0.6.20250219 sclauncher64.vm|0.0.6.20250219 seatbelt.vm|1.2.0.20250219 seclists.vm|2024.4.20250219 setdefaultbrowser|1.5.0 setdllcharacteristics.vm|0.0.1.20250219 sfextract.vm|2.1.0.20250219 sharpcliphistory.vm|1.0.20250219 sharpdpapi.vm|1.11.3.20250219 sharpdump.vm|0.0.0.20250219 sharpexec.vm|0.0.0.20250219 sharphound.vm|2.5.13.20250219 sharplaps.vm|1.1.20250219 sharpsecdump.vm|0.0.0.20250219 sharpup.vm|0.0.0.20250219 sharpview.vm|0.0.0.20250219 sharpwmi.vm|0.0.0.20250219 shellcode_launcher.vm|0.0.0.20250219 situational-awareness-bof.vm|0.0.0.20250219 sliver.vm|1.5.42.20250219 snaffler.vm|1.0.184.20250219 spoolsample.vm|0.0.0.20250219 sqlitebrowser.vm|3.12.2.20250219 sqlrecon.vm|3.9.20250219 statistically-likely-usernames.vm|0.0.0.20250219 stracciatella.vm|0.7.0.20250219 streamdivert.vm|1.1.0.20250219 sysinternals.vm|0.0.0.20250219 systeminformer.vm|3.2.25036.20250219 syswhispers2.vm|0.0.0.20250219 syswhispers3.vm|0.0.0.20250219 teamfiltration.vm|3.5.0.20250219 telnet.vm|0.0.0.20250219 testdisk.vm|7.2.0.20250219 tor-browser|14.0.5 tor-browser.vm|14.0.5.20250219 total-registry.vm|0.9.8.20250219 truestedsec-remote-ops-bof.vm|0.0.0.20240412 trustedsec-remote-ops-bof.vm|0.0.0.20250219 uncompyle6.vm|3.9.2.20250219 unhook-bof.vm|0.0.0.20250219 uniextract2.vm|2.0.0.20250219 unpyc3.vm|0.0.0.20250219 upx.vm|4.2.4.20250219 vbdec.vm|1.0.917.20250219 vb-decompiler-lite.vm|12.5.20250219 vcbuildtools.vm|0.0.0.20250219 vcredist140|14.42.34438.20250221 vcredist140.vm|0.0.0.20250220 vcredist2005|8.0.50727.619501 vcredist2008|9.0.30729.616104 vcredist2010|10.0.40219.32503 vcredist2012|11.0.61031.20230518 vcredist2013|12.0.40660.20180427 vcredist2015|14.0.24215.20170201 vcredist2017|14.16.27052 vcredist-all|1.0.1 visualstudio.vm|17.6.1.20250219 visualstudio2017buildtools|15.9.58 visualstudio2017-workload-vctools|1.3.3 visualstudio2022community|117.13.1 visualstudio-installer|2.0.3 vnc-viewer|7.7.0 vnc-viewer.vm|7.7.0.20250219 vscode|1.96.4 vscode.extension.jupyter.vm|2024.6.2024060601.20250218 vscode.extension.python.vm|2024.9.20250218 vscode.install|1.96.4 vscode.vm|1.96.4.20250219 whisker.vm|0.0.0.20250219 windows-terminal.vm|1.22.10352.20250219 windump.vm|0.3.20250219 winscp|6.3.3 winscp.install|6.3.3 winscp.vm|6.3.3.20250219 wireshark|4.4.3 wireshark.vm|4.4.3.20250219 wmimplant.vm|0.0.0.20250219 x64dbg.dbgchild.vm|10.0.0 x64dbg.ollydumpex.vm|1.80.0 x64dbg.plugin.dbgchild.vm|20250219.0.0 x64dbg.plugin.ollydumpex.vm|1.84.0.20250219 x64dbg.plugin.scyllahide.vm|1.4.20250219 x64dbg.plugin.x64dbgpy.vm|1.0.59.20250220 x64dbg.scyllahide.vm|1.4.0 x64dbg.vm|2024.4.11.20250219 x64dbgpy.vm|1.0.59.20240124 yara|4.5.2 yara.vm|4.5.2.20250219 Common Environment Variables ----- VM_COMMON_DIR: C:\ProgramData\_VM TOOL_LIST_DIR: C:\Users\flare\Desktop\Tools RAW_TOOLS_DIR: C:\Tools
No response
No
The text was updated successfully, but these errors were encountered:
No branches or pull requests
What's the problem?
Seems that all the ZimmermanTools have changed their home again. I cannot access https://download.mikestammer.com/. The new location can be seen at https://ericzimmerman.github.io/#!index.md. For example RECmd: https://download.ericzimmermanstools.com/RECmd.zip
Steps to Reproduce
Environment
log.txt
Additional Information
No response
Detected by test suite
No
The text was updated successfully, but these errors were encountered: