lancemueller / EnCase-EnScripts
General repository for compiled and uncompiled EnCase EnScripts
☆46Updated 4 years ago
Alternatives and similar repositories for EnCase-EnScripts:
Users that are interested in EnCase-EnScripts are comparing it to the libraries listed below
- This repository is a collection of EnScript code samples for use in the OpenText EnCase application.☆53Updated 2 weeks ago
- Page File analysis tools.☆127Updated 9 years ago
- Different DFIR and CTI utilities☆36Updated 4 years ago
- ☆82Updated 8 years ago
- Term concordances for each course in the SANS DFIR curriculum. Used for automated index generation.☆66Updated 4 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- Example programs used in the automating DFIR series☆63Updated 6 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Incident Response Triage - Windows Evidence Collection for Forensic Analysis☆134Updated 9 years ago
- Repository of scripts/tools that may be useful in Security Operations Centres (SOC)☆54Updated 4 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆107Updated 4 years ago
- Understanding ATT&CK Matrix for Enterprise☆80Updated 6 years ago
- Scripts to facilitate filtering with Plaso☆124Updated 4 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Dump of organized knowledge on DFIR☆134Updated 3 years ago
- ☆39Updated 5 years ago
- PE Import Hash Generator☆78Updated 7 years ago
- Library of python scripts to apply Data Science in several forensics artifacts☆31Updated 4 years ago
- Tools from WFA 4/e, timeline tools, etc.☆135Updated last year
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Assorted classes and methods for indexing reports and retrieving information from an elastic index☆21Updated 8 years ago
- Script that checks for available updates for the most commonly used Digital Forensics tools☆59Updated 4 years ago
- The DFRWS 2018 challenge (extended into 2019) is the second in a series of challenges dealing with Internet of Things (IoT). IoT is defin…☆57Updated 3 years ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆123Updated 3 years ago
- A collection of infosec related scripts and information.☆53Updated 6 months ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 7 years ago
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- Invoke-LiveResponse☆147Updated 3 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Personal settings for X-Ways Forensics☆30Updated 2 years ago