libyal / libpff
Library and tools to access the Personal Folder File (PFF) and the Offline Folder File (OFF) format
☆290Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for libpff
- Python library and supporting utilities to parse and process PST and mbox email sources☆103Updated 5 months ago
- Tool suite for inspecting NTFS artifacts.☆216Updated last year
- Libewf is a library to access the Expert Witness Compression Format (EWF)☆266Updated 2 months ago
- Python bindings for The Sleuth Kit (libtsk)☆93Updated last month
- olefile is a Python package to parse, read and write Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or…☆230Updated 3 weeks ago
- Pure Python parser for Windows Registry hives.☆426Updated 11 months ago
- Library and tools to access the Volume Shadow Snapshot (VSS) format☆110Updated 3 months ago
- Extracts emails and attachments saved in Microsoft Outlook's .msg files☆745Updated this week
- Command line utility and Python package to ease the (un)mounting of forensic disk images☆120Updated last year
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆446Updated last month
- Commandline low level file extractor for NTFS☆274Updated 5 years ago
- A better strings utility!☆120Updated last year
- Open source eDiscovery☆105Updated this week
- Python module to read, parse and converting Microsoft Outlook MSG E-Mail files.☆53Updated last week
- A Lotus Notes NSF to EML, MBOX and PST converter☆83Updated 5 years ago
- Python library to convert Microsoft Outlook .msg files to .eml/MIME message files.☆193Updated 4 months ago
- Digital Forensics Virtual File System (dfVFS)☆205Updated last month
- Yet another library library (and tools)☆201Updated last month
- Parser for $UsnJrnl on NTFS☆108Updated last year
- Learning Python for Forensics by Packt Publishing☆113Updated last year
- An NTFS journal parser☆82Updated 8 years ago
- Windows Registry Knowledge Base☆162Updated last month
- Extract $MFT record info and log it to a csv file.☆259Updated last month
- An AFF4 C++ implementation.☆188Updated last year
- Library and tools to access the Extensible Storage Engine (ESE) Database File (EDB) format.☆341Updated 3 months ago
- AFF is an open and extensible file format to store disk images and associated metadata.☆80Updated 7 months ago
- AFF4 Standard Documents☆26Updated 2 years ago
- a TNEF decoding library written in python, without external dependencies☆49Updated last year
- python eml parser module☆215Updated 2 weeks ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago