py4n6 / pytsk
Python bindings for The Sleuth Kit (libtsk)
☆93Updated last month
Related projects ⓘ
Alternatives and complementary repositories for pytsk
- Command line utility and Python package to ease the (un)mounting of forensic disk images☆120Updated last year
- Example programs used in the automating DFIR series☆64Updated 5 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- Yet another registry parser☆130Updated 2 years ago
- A fork of The Sleuthkit with Pooled Storage and APFS support. See https://www.youtube.com/watch?v=k1XPillJ7aw for more info and usage.☆26Updated 5 years ago
- Tool suite for inspecting NTFS artifacts.☆216Updated last year
- Static analysis tools for Microsoft Office Open XML files and documents☆68Updated 7 years ago
- The Python implementation of the AFF4 standard.☆45Updated 6 months ago
- Django web interface for managing Yara rules☆190Updated 6 years ago
- Digital Forensics Virtual File System (dfVFS)☆205Updated last month
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- Parse YARA rules and operate over them more easily.☆174Updated 4 months ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- This repository is a collection of EnScript code samples for use in the OpenText EnCase application.☆52Updated 4 months ago
- ☆150Updated 5 years ago
- ☆82Updated 8 years ago
- AFF4 Standard Documents☆26Updated 2 years ago
- Yara rules for malware families seen as part of targeted threats project☆134Updated 8 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Python IOC Editor☆61Updated 9 years ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆300Updated 5 months ago
- A modern Python-3-based alternative to RegRipper☆187Updated 2 weeks ago
- Regipy is an os independent python library for parsing offline registry hives☆244Updated 2 months ago
- Open source Python library for NTFS analysis☆80Updated 6 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- Checks with NSRL RDS servers looking for for hash matches☆111Updated 3 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆193Updated 7 years ago
- Generate STIX XML from OpenIOC XML☆89Updated 6 years ago