msuhanov / dfir_ntfs
An NTFS/FAT parser for digital forensics & incident response
☆198Updated 3 months ago
Alternatives and similar repositories for dfir_ntfs:
Users that are interested in dfir_ntfs are comparing it to the libraries listed below
- Yet another registry parser☆130Updated 2 years ago
- Tool suite for inspecting NTFS artifacts.☆218Updated last year
- A modern Python-3-based alternative to RegRipper☆192Updated 2 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆95Updated this week
- Command line access to the Registry☆135Updated last month
- An AFF4 C++ implementation.☆195Updated last year
- Regipy is an os independent python library for parsing offline registry hives☆252Updated 2 months ago
- Parser for $UsnJrnl on NTFS☆109Updated 2 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- Parses amcache.hve files, but with a twist!☆127Updated last month
- $MFT directory tree reconstruction & FILE record info☆297Updated 4 months ago
- Parser for $LogFile on NTFS☆191Updated last year
- An advanced memory forensics framework☆94Updated 5 years ago
- Automagically extract forensic timeline from volatile memory dump☆126Updated 9 months ago
- ☆297Updated 4 years ago
- Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)☆181Updated 2 years ago
- Parses $MFT from NTFS file systems☆218Updated this week
- Digital Forensics Artifacts Knowledge Base☆77Updated 9 months ago
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆152Updated 2 months ago
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆277Updated 2 weeks ago
- Windows Registry Knowledge Base☆171Updated 4 months ago
- A better strings utility!☆127Updated 3 weeks ago
- Scripts to facilitate filtering with Plaso☆125Updated 4 years ago
- Live forensic artifacts collector☆164Updated 7 months ago
- MFT parser☆65Updated 2 weeks ago
- ☆144Updated 8 months ago
- Carve file metadata from NTFS index ($I30) attributes☆63Updated last year
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆114Updated last month
- Set of Yara rules for finding files using magics headers☆136Updated 4 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆72Updated last year