lancemueller / EnCase-EnScripts
General repository for compiled and uncompiled EnCase EnScripts
☆47Updated 3 years ago
Alternatives and similar repositories for EnCase-EnScripts:
Users that are interested in EnCase-EnScripts are comparing it to the libraries listed below
- This repository is a collection of EnScript code samples for use in the OpenText EnCase application.☆53Updated last month
- Different DFIR and CTI utilities☆36Updated 4 years ago
- Page File analysis tools.☆125Updated 9 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Term concordances for each course in the SANS DFIR curriculum. Used for automated index generation.☆65Updated 4 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 8 months ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆200Updated 3 years ago
- Tools from WFA 4/e, timeline tools, etc.☆134Updated 11 months ago
- Expert Investigation Guides☆51Updated 3 years ago
- Example programs used in the automating DFIR series☆64Updated 5 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- Script that checks for available updates for the most commonly used Digital Forensics tools☆58Updated 4 years ago
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- A collection of infosec related scripts and information.☆53Updated 4 months ago
- Incident Response Triage - Windows Evidence Collection for Forensic Analysis☆130Updated 8 years ago
- Parses IE's Automatic Crash Recovery Files☆16Updated 8 years ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆42Updated 8 years ago
- Repository of scripts/tools that may be useful in Security Operations Centres (SOC)☆54Updated 4 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- Volatility plugins developed and maintained by the community☆21Updated 5 months ago
- ☆39Updated 5 years ago
- SEC599 supporting GitHub repository☆16Updated 5 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆107Updated 4 years ago
- FRAC and RIFT☆17Updated 5 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Personal settings for X-Ways Forensics☆32Updated 2 years ago
- Dump of organized knowledge on DFIR☆133Updated 3 years ago