Velocidex / c-aff4
An AFF4 C++ implementation.
☆193Updated last year
Alternatives and similar repositories for c-aff4:
Users that are interested in c-aff4 are comparing it to the libraries listed below
- An NTFS/FAT parser for digital forensics & incident response☆198Updated 2 months ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- ☆297Updated 4 years ago
- A modern Python-3-based alternative to RegRipper☆190Updated 2 months ago
- Yet another registry parser☆130Updated 2 years ago
- ☆274Updated last year
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆151Updated 2 months ago
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆275Updated 3 months ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆199Updated 3 years ago
- Regipy is an os independent python library for parsing offline registry hives☆251Updated last month
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated this week
- Set of Yara rules for finding files using magics headers☆136Updated 4 years ago
- The Volatility Collaborative GUI☆234Updated this week
- A framework for orchestrating forensic collection, processing and data export☆304Updated this week
- Tool suite for inspecting NTFS artifacts.☆217Updated last year
- A better strings utility!☆124Updated 2 weeks ago
- Scripts to facilitate filtering with Plaso☆125Updated 4 years ago
- Command line access to the Registry☆135Updated last week
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆369Updated 2 years ago
- Live forensic artifacts collector☆163Updated 6 months ago
- Parses $MFT from NTFS file systems☆214Updated last week
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆304Updated 7 months ago
- Parser for $LogFile on NTFS☆192Updated last year
- Get all my software☆144Updated 3 weeks ago
- ☆98Updated last week
- Parses amcache.hve files, but with a twist!☆126Updated 2 weeks ago
- Comae Hibernation File Decompressor☆142Updated last year