omerbenamram / mftLinks
A parser for the MFT (Master File Table) format
☆140Updated last year
Alternatives and similar repositories for mft
Users that are interested in mft are comparing it to the libraries listed below
Sorting:
- A cross platform forensic parser written in Rust!☆83Updated this week
- MFT parser☆67Updated 4 months ago
- $MFT directory tree reconstruction & FILE record info☆306Updated 8 months ago
- A Windows registry file parser written in Rust☆38Updated last year
- Python bindings for https://github.com/omerbenamram/evtx/☆50Updated 4 months ago
- An NTFS/FAT parser for digital forensics & incident response☆204Updated 7 months ago
- Carve file metadata from NTFS index ($I30) attributes☆66Updated last year
- Rust bindings for VirusTotal/Yara☆78Updated 3 months ago
- Rust crate for accessing keys, values, and data stored in Windows hive (registry) files.☆47Updated 5 months ago
- Parses $MFT from NTFS file systems☆248Updated last month
- Wrapper for TSK (Sleuth Kit) Bindings☆12Updated 2 years ago
- Basically a KrabsETW rip-off written in Rust☆70Updated 10 months ago
- Command line access to the Registry☆148Updated last month
- Windows Thingies... but in Rust☆23Updated 2 years ago
- A Fast (and safe) parser for the Windows XML Event Log (EVTX) format☆763Updated 3 months ago
- Regipy is an os independent python library for parsing offline registry hives☆257Updated this week
- lnk_parser is a full rust implementation to parse windows LNK files☆20Updated last month
- Safe Rust API to libesedb☆10Updated last week
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆163Updated 7 months ago
- Extract $MFT record info and log it to a csv file.☆273Updated 8 months ago
- Search Index Database Reporter☆111Updated 7 months ago
- LOKI2 - Simple IOC and YARA Scanner☆94Updated 10 months ago
- Windows Event Log "Microsoft-Windows-Partition%4Diagnostic.evtx" parser and devices' VSNs extractor.☆19Updated last year
- A Rust library for parsing and evaluating Sigma rules☆13Updated last month
- Tool suite for inspecting NTFS artifacts.☆223Updated last year
- Yet another registry parser☆132Updated 3 years ago
- Alternative YARA scanning engine☆70Updated 2 years ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆54Updated last year
- Parsers for common structures across windows formats.☆12Updated last year
- A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.☆113Updated 3 years ago