omerbenamram / mftLinks
A parser for the MFT (Master File Table) format
☆149Updated last month
Alternatives and similar repositories for mft
Users that are interested in mft are comparing it to the libraries listed below
Sorting:
- A cross platform forensic parser written in Rust!☆98Updated last week
- A Windows registry file parser written in Rust☆41Updated last week
- Basically a KrabsETW rip-off written in Rust☆77Updated 2 weeks ago
- $MFT directory tree reconstruction & FILE record info☆315Updated last year
- Carve file metadata from NTFS index ($I30) attributes☆71Updated last year
- MFT parser☆72Updated 9 months ago
- Wrapper for TSK (Sleuth Kit) Bindings☆12Updated 2 years ago
- Python bindings for https://github.com/omerbenamram/evtx/☆52Updated 8 months ago
- Library to handle the files in zff format (file format to store and handle forensic acquisitions).☆22Updated last month
- A document tagging library☆30Updated 7 months ago
- clean interface for the windows event log☆25Updated last year
- A Fast (and safe) parser for the Windows XML Event Log (EVTX) format☆821Updated last week
- Windows Thingies... but in Rust☆23Updated 2 years ago
- Parsers for common structures across windows formats.☆12Updated 2 years ago
- Rust bindings for VirusTotal/Yara☆80Updated 8 months ago
- USN to JSON☆22Updated 5 years ago
- lnk_parser is a full rust implementation to parse windows LNK files☆20Updated 3 months ago
- Command line access to the Registry☆159Updated 3 weeks ago
- A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.☆113Updated 3 years ago
- A Rust library for parsing and evaluating Sigma rules☆16Updated 6 months ago
- Safe Rust API to libesedb☆11Updated last month
- NTFS samples☆25Updated 5 years ago
- An NTFS/FAT parser for digital forensics & incident response☆214Updated last week
- Alternative YARA scanning engine☆73Updated 3 years ago
- Parses $MFT from NTFS file systems☆275Updated 6 months ago
- Regipy is an os independent python library for parsing offline registry hives☆263Updated 3 weeks ago
- Multi-quarantine extractor☆48Updated 6 months ago
- Framework definitions that allow to build a custom SIEM.☆28Updated last year
- MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery☆52Updated last week
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago