omerbenamram / mft
A parser for the MFT (Master File Table) format
☆136Updated last year
Alternatives and similar repositories for mft:
Users that are interested in mft are comparing it to the libraries listed below
- A cross platform forensic parser written in Rust!☆80Updated this week
- $MFT directory tree reconstruction & FILE record info☆303Updated 5 months ago
- MFT parser☆64Updated last month
- A Windows registry file parser written in Rust☆37Updated last year
- Carve file metadata from NTFS index ($I30) attributes☆63Updated last year
- Command line access to the Registry☆138Updated 2 months ago
- Rust crate for accessing keys, values, and data stored in Windows hive (registry) files.☆47Updated 2 months ago
- Safe Rust API to libesedb☆10Updated last year
- Basically a KrabsETW rip-off written in Rust☆66Updated 7 months ago
- Python bindings for https://github.com/omerbenamram/evtx/☆50Updated last month
- Parses $MFT from NTFS file systems☆232Updated last week
- An NTFS/FAT parser for digital forensics & incident response☆200Updated 4 months ago
- Wrapper for TSK (Sleuth Kit) Bindings☆11Updated 2 years ago
- Windows Registry Knowledge Base☆173Updated 5 months ago
- A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.☆113Updated 3 years ago
- A Fast (and safe) parser for the Windows XML Event Log (EVTX) format☆728Updated last week
- Windows Thingies... but in Rust☆23Updated 2 years ago
- Extension blocks as found in ShellBags and other places in the Registry☆24Updated 2 months ago
- Search Index Database Reporter☆104Updated 4 months ago
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆155Updated 4 months ago
- Regipy is an os independent python library for parsing offline registry hives☆254Updated 3 months ago
- Rust bindings for VirusTotal/Yara☆75Updated 3 weeks ago
- Parses amcache.hve files, but with a twist!☆130Updated 2 months ago
- A document tagging library☆29Updated last week
- Full featured, offline Registry parser in C#☆226Updated 2 months ago
- LOKI2 - Simple IOC and YARA Scanner☆87Updated 8 months ago
- Documentation repository☆44Updated 6 months ago
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆54Updated last week
- USN to JSON☆22Updated 4 years ago
- lnk_parser is a full rust implementation to parse windows LNK files☆17Updated 2 months ago