lxndrblz / forensicsim
A forensic open-source parser module for Autopsy that allows extracting the messages, comments, posts, contacts, calendar entries and reactions from a Microsoft Teams IndexedDB LevelDB database.
☆79Updated 6 months ago
Alternatives and similar repositories for forensicsim:
Users that are interested in forensicsim are comparing it to the libraries listed below
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆50Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆73Updated last year
- Recycle bin artifact parser☆40Updated last week
- A C# based tool for analysing malicious OneNote documents☆109Updated last year
- Carve file metadata from NTFS index ($I30) attributes☆62Updated 11 months ago
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆68Updated last year
- USN Journal full path builder☆52Updated 4 months ago
- DriveFS Sleuth is a Python tool that automates investigating Google Drive File Stream disk artifacts, the tool has been developed based o…☆77Updated last month
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆64Updated last year
- WLEAPP is an open source project that aims to parse Windows OS artifacts for the purpose of triage analysis.☆31Updated last year
- Initial triage of Windows Event logs☆93Updated 7 months ago
- Remote access and Antivirus Logging Database☆43Updated 8 months ago
- A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆55Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated this week
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- ESXi Cyber Security Incident Response Script☆22Updated 4 months ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆50Updated 6 months ago
- Forensic Artifact Collection Tool Matrix☆79Updated 2 months ago
- YARA rule analyzer to improve rule quality and performance☆95Updated 3 weeks ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- ☆49Updated last week
- RegRipper4.0☆41Updated last year
- Dump quarantined files from Windows Defender☆57Updated 2 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!☆44Updated 3 months ago
- Plugins for parsing CSV files in Timeline Explorer. This project allows for anyone to add more supported files (i,e. they get a Line #/ta…☆22Updated last week