libyal / libewf
Libewf is a library to access the Expert Witness Compression Format (EWF)
☆273Updated 8 months ago
Alternatives and similar repositories for libewf
Users that are interested in libewf are comparing it to the libraries listed below
Sorting:
- Python bindings for The Sleuth Kit (libtsk)☆98Updated 2 months ago
- Tool suite for inspecting NTFS artifacts.☆221Updated last year
- Extract $MFT record info and log it to a csv file.☆270Updated 7 months ago
- An NTFS/FAT parser for digital forensics & incident response☆203Updated 6 months ago
- Volatility plugins developed and maintained by the community☆362Updated 4 years ago
- Autopsy Python Plugins☆352Updated last year
- An AFF4 C++ implementation.☆200Updated 2 years ago
- Command line utility and Python package to ease the (un)mounting of forensic disk images☆122Updated 2 years ago
- Regipy is an os independent python library for parsing offline registry hives☆255Updated last week
- Digital Forensics Virtual File System (dfVFS)☆207Updated 4 months ago
- Script for automating Linux memory capture and analysis☆269Updated 5 years ago
- The kernel patch and userspace tools to enable Linux software write blocking☆141Updated 4 years ago
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆474Updated 7 months ago
- Library and tools to access the Volume Shadow Snapshot (VSS) format☆111Updated 8 months ago
- AFF is an open and extensible file format to store disk images and associated metadata.☆87Updated last month
- Parser for $LogFile on NTFS☆193Updated last year
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆316Updated 3 months ago
- Library and tools to access the BitLocker Drive Encryption (BDE) encrypted volumes☆232Updated 10 months ago
- Volatility profiles for Linux and Mac OS X☆323Updated 2 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 2 months ago
- Yara integrated software to handle archive file data.☆306Updated 3 years ago
- Yet another library library (and tools)☆207Updated 4 months ago
- SIFT☆504Updated last year
- Parser for $UsnJrnl on NTFS☆110Updated 2 years ago
- Software downloads☆100Updated 4 months ago
- ☆276Updated 2 years ago
- Volatility Framework plugin for extracting BitLocker FVEK (Full Volume Encryption Key)☆227Updated 8 years ago
- A better strings utility!☆133Updated 3 months ago
- An NTFS journal parser☆82Updated 9 years ago
- ☆302Updated 4 years ago