PoorBillionaire / USN-Journal-ParserLinks
Python script to parse the NTFS USN Journal
☆114Updated 3 years ago
Alternatives and similar repositories for USN-Journal-Parser
Users that are interested in USN-Journal-Parser are comparing it to the libraries listed below
Sorting:
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆120Updated last year
- NTFS parser, plus linking capabilites between MFT LogFile and UsnJrnl☆38Updated 9 years ago
- Parser for $UsnJrnl on NTFS☆118Updated 3 years ago
- Tool to extract the $UsnJrnl from an NTFS volume☆109Updated 6 years ago
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆115Updated last year
- An NTFS journal parser☆80Updated 9 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆109Updated 4 years ago
- Yet another registry parser☆139Updated 3 years ago
- Tool suite for inspecting NTFS artifacts.☆227Updated 2 years ago
- Open source Python library for NTFS analysis☆82Updated 8 years ago
- Lazy Office Analyzer☆121Updated 8 years ago
- Extract common Windows artifacts from source images and VSCs☆63Updated 4 years ago
- Static analysis tools for Microsoft Office Open XML files and documents☆72Updated 8 years ago
- Extract compressed memory pages from page-aligned data☆47Updated 7 years ago
- ☆82Updated 9 years ago
- Various Yara signatures (possibly to be included in a release later).☆87Updated 6 years ago
- Library and tools to access the Windows Prefetch File (SCCA) format.☆82Updated 3 weeks ago
- Comae Hibernation File Decompressor☆155Updated 2 years ago
- Digital Forensics Windows Registry (dfWinReg)☆53Updated 2 weeks ago
- Python script for extracting USB information from Windows registry hives☆128Updated 6 years ago
- A modern Python-3-based alternative to RegRipper☆205Updated 9 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆142Updated 3 years ago
- Reconstruct process trees from event logs☆147Updated 5 years ago
- Parses the WMI object database....looking for persistence☆34Updated 6 years ago
- Carve NTFS USN records from binary data☆27Updated 8 years ago
- Parser for $LogFile on NTFS☆209Updated 7 months ago
- PE Import Hash Generator☆79Updated 8 years ago
- Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process E…☆39Updated 9 years ago
- Regipy is an os independent python library for parsing offline registry hives☆265Updated this week
- Command line utility and Python package to ease the (un)mounting of forensic disk images☆124Updated 2 years ago