rowingdude / analyzeMFT
analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multiple formats.
☆460Updated 4 months ago
Alternatives and similar repositories for analyzeMFT:
Users that are interested in analyzeMFT are comparing it to the libraries listed below
- Extract $MFT record info and log it to a csv file.☆263Updated 4 months ago
- An NTFS/FAT parser for digital forensics & incident response☆198Updated 3 months ago
- ☆421Updated last year
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆602Updated 3 months ago
- Tool suite for inspecting NTFS artifacts.☆217Updated last year
- ☆297Updated 4 years ago
- Pure Python parser for Windows Registry hives.☆427Updated 2 weeks ago
- ☆274Updated last year
- Regipy is an os independent python library for parsing offline registry hives☆251Updated 2 months ago
- Parses $MFT from NTFS file systems☆216Updated 3 weeks ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- RDP Bitmap Cache parser☆501Updated 3 weeks ago
- An AFF4 C++ implementation.☆195Updated last year
- Parser for $LogFile on NTFS☆191Updated last year
- PowerShell script for deobfuscating encoded PowerShell scripts☆424Updated 4 years ago
- Commandline low level file extractor for NTFS☆280Updated 5 years ago
- Volatility plugins developed and maintained by the community☆354Updated 3 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆566Updated last week
- Malware Configuration And Payload Extraction☆751Updated 2 months ago
- Autopsy Python Plugins☆344Updated 10 months ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆336Updated 2 years ago
- YARA Rules I come across on the internet☆336Updated 9 months ago
- Libewf is a library to access the Expert Witness Compression Format (EWF)☆271Updated 5 months ago
- Web App for Volatility framework☆379Updated 2 months ago
- Digital Forensics artifact repository☆1,086Updated last month
- A framework for orchestrating forensic collection, processing and data export☆305Updated this week
- RegRipper3.0☆576Updated 2 months ago
- Digital Forensics Virtual File System (dfVFS)☆207Updated last month
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,139Updated last year
- Parser for $UsnJrnl on NTFS☆109Updated 2 years ago