libyal / libvshadow
Library and tools to access the Volume Shadow Snapshot (VSS) format
☆111Updated 5 months ago
Alternatives and similar repositories for libvshadow:
Users that are interested in libvshadow are comparing it to the libraries listed below
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆108Updated last week
- An NTFS journal parser☆82Updated 8 years ago
- A better strings utility!☆123Updated this week
- Yet another registry parser☆130Updated 2 years ago
- Command line utility and Python package to ease the (un)mounting of forensic disk images☆122Updated last year
- Tool suite for inspecting NTFS artifacts.☆216Updated last year
- Extract common Windows artifacts from source images and VSCs☆66Updated 3 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆114Updated 7 months ago
- Tools from WFA 4/e, timeline tools, etc.☆133Updated 10 months ago
- Parses the WMI object database....looking for persistence☆31Updated 5 years ago
- Command line access to the Registry☆134Updated this week
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆193Updated 4 years ago
- Example programs used in the automating DFIR series☆64Updated 5 years ago
- Library and tools to access the Windows Prefetch File (SCCA) format.☆72Updated 3 weeks ago
- Tool to extract the $UsnJrnl from an NTFS volume☆105Updated 5 years ago
- Windows registry samples☆23Updated 6 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆72Updated last year
- Decode security descriptors in $Secure on NTFS☆20Updated 2 years ago
- Registry Explorer bookmark definitions☆41Updated last month
- Python bindings for The Sleuth Kit (libtsk)☆94Updated 3 weeks ago
- Volatility plugins created by the author☆44Updated 9 years ago
- Open source Python library for NTFS analysis☆81Updated 7 years ago
- An NTFS/FAT parser for digital forensics & incident response☆198Updated 2 months ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆199Updated 3 years ago
- Parser for $UsnJrnl on NTFS☆108Updated 2 years ago
- Comae Hibernation File Decompressor☆142Updated last year
- An AFF4 C++ implementation.☆192Updated last year
- A fork of The Sleuthkit with Pooled Storage and APFS support. See https://www.youtube.com/watch?v=k1XPillJ7aw for more info and usage.☆26Updated 5 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 6 months ago
- Yet another library library (and tools)☆202Updated 3 weeks ago