lancemueller / EnCase-EnScripts
General repository for compiled and uncompiled EnCase EnScripts
☆47Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for EnCase-EnScripts
- This repository is a collection of EnScript code samples for use in the OpenText EnCase application.☆52Updated 4 months ago
- Term concordances for each course in the SANS DFIR curriculum. Used for automated index generation.☆65Updated 4 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆106Updated 4 years ago
- Script that checks for available updates for the most commonly used Digital Forensics tools☆57Updated 3 years ago
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Volatility plugins developed and maintained by the community☆21Updated 2 months ago
- Different DFIR and CTI utilities☆36Updated 4 years ago
- Scripts to facilitate filtering with Plaso☆125Updated 4 years ago
- Python script for extracting USB information from Windows registry hives☆126Updated 5 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- Example programs used in the automating DFIR series☆64Updated 5 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 3 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- MantaRay Automated Computer Forensic Triage Tool☆63Updated 5 years ago
- ☆82Updated 8 years ago
- Collecting & Hunting for IOCs with gusto and style☆237Updated 3 years ago
- PowerShell No Agent Hunting☆108Updated 6 years ago
- Personal settings for X-Ways Forensics☆32Updated 2 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- Tools from WFA 4/e, timeline tools, etc.☆132Updated 8 months ago
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- The home of the BriMor Labs rdpieces Perl script that tries to rebuild parsed RDP Bitmap Cache images☆78Updated last year
- FRAC and RIFT☆17Updated 5 years ago
- The DFRWS 2018 challenge (extended into 2019) is the second in a series of challenges dealing with Internet of Things (IoT). IoT is defin…☆57Updated 3 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- An advanced parser for INDX records☆27Updated 5 years ago