lxndrblz / forensicsim
A forensic open-source parser module for Autopsy that allows extracting the messages, comments, posts, contacts, calendar entries and reactions from a Microsoft Teams IndexedDB LevelDB database.
☆91Updated 10 months ago
Alternatives and similar repositories for forensicsim
Users that are interested in forensicsim are comparing it to the libraries listed below
Sorting:
- A C# based tool for analysing malicious OneNote documents☆113Updated 2 years ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆53Updated last year
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆68Updated last year
- Initial triage of Windows Event logs☆98Updated 11 months ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆64Updated last month
- ☆68Updated 5 months ago
- USN Journal full path builder☆59Updated 8 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 5 months ago
- Digital Forensics Artifacts Knowledge Base☆81Updated 11 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆95Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated 2 weeks ago
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆109Updated last year
- Dump quarantined files from Windows Defender☆63Updated 3 years ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated 3 months ago
- A repo that aims to centralize a current, running list of relevant parsers/tools for known DFIR artifacts☆61Updated 6 months ago
- Parses USB connection artifacts from offline Registry hives☆98Updated 3 months ago
- Carve file metadata from NTFS index ($I30) attributes☆64Updated last year
- Contains compiled binaries of Volatility☆33Updated 3 months ago
- YARA rule analyzer to improve rule quality and performance☆100Updated last month
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆99Updated last year
- A YARA & Malware Analysis Toolkit written in Rust.☆30Updated this week
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆73Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆78Updated this week
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year
- A specification and style guide for YARA rules☆48Updated last year
- RegRipper4.0☆49Updated 2 weeks ago
- ☆52Updated 2 weeks ago
- Recycle bin artifact parser☆47Updated 3 months ago
- Forensic Artifact Collection Tool Matrix☆84Updated 6 months ago