omerbenamram / mft
A parser for the MFT (Master File Table) format
☆128Updated last year
Related projects ⓘ
Alternatives and complementary repositories for mft
- A cross platform forensic parser written in Rust!☆67Updated this week
- A Windows registry file parser written in Rust☆36Updated last year
- Python bindings for https://github.com/omerbenamram/evtx/☆49Updated this week
- Carve file metadata from NTFS index ($I30) attributes☆61Updated 9 months ago
- $MFT directory tree reconstruction & FILE record info☆292Updated last month
- A Fast (and safe) parser for the Windows XML Event Log (EVTX) format☆694Updated 3 weeks ago
- MFT parser☆62Updated 8 months ago
- An NTFS/FAT parser for digital forensics & incident response☆192Updated 2 weeks ago
- Memory acquisition for Linux that makes sense.☆156Updated last year
- Search Index Database Reporter☆92Updated 2 weeks ago
- Wrapper for TSK (Sleuth Kit) Bindings☆11Updated last year
- Command line access to the Registry☆132Updated 3 weeks ago
- Basically a KrabsETW rip-off written in Rust☆65Updated 3 months ago
- Signature engine for all your logs☆161Updated last year
- Parses $MFT from NTFS file systems☆202Updated this week
- LOKI2 - Simple IOC and YARA Scanner☆80Updated 3 months ago
- Parsers for common structures across windows formats.☆12Updated last year
- Windows Thingies... but in Rust☆23Updated 2 years ago
- Regipy is an os independent python library for parsing offline registry hives☆244Updated 2 months ago
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆145Updated last month
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- Windows Event Log "Microsoft-Windows-Partition%4Diagnostic.evtx" parser and devices' VSNs extractor.☆19Updated 11 months ago
- Alternative YARA scanning engine☆67Updated 2 years ago
- A guide on how to write fast and memory friendly YARA rules☆126Updated last year
- Event Tracing For Windows (ETW) Resources☆349Updated last month
- Scanner for certain IoCs☆11Updated 7 months ago
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆119Updated 4 months ago
- A repo that aims to centralize a current, running list of relevant parsers/tools for known DFIR artifacts☆51Updated last week
- USN to JSON☆22Updated 4 years ago
- Rust bindings for VirusTotal/Yara☆77Updated 2 months ago