sumeshi / ntfsdump
An efficient tool for extracting files, directories, and alternate data streams directly from NTFS image files.
☆21Updated last year
Alternatives and similar repositories for ntfsdump:
Users that are interested in ntfsdump are comparing it to the libraries listed below
- An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.☆26Updated last year
- Tool for analysis of Windows Prefetch files☆26Updated 6 years ago
- A library for fast parse & import of Windows Master File Table($MFT) into Elasticsearch.☆11Updated 11 months ago
- Windows Event Log Knowledge Base☆24Updated 6 months ago
- ETW forensic tool for Volatility3 plugin☆13Updated 5 months ago
- an Excel 2007+ Binary Workbook (xlsb) parser for Python☆21Updated 2 years ago
- Tools for macOS Forensic Bootable media☆15Updated 4 years ago
- ☆20Updated 3 months ago
- Library for Windows XML Event Log (EVTX) data types☆18Updated 7 months ago
- ☆24Updated 5 years ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆16Updated last year
- Rekall Memory Forensic Framework☆32Updated 5 years ago
- xlrd2 is a variant of xlrd that is actively maintained☆23Updated 8 months ago
- ☆22Updated 6 months ago
- Help deobfuscate VBScript☆15Updated 2 years ago
- ☆25Updated last year
- volatility explorer☆91Updated 4 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆52Updated 3 months ago
- Python script for parsing ESET (NOD32) virlog.dat file.☆14Updated 7 years ago
- Registry hive parsing the async way☆21Updated last month
- Parser for Sdba memory pool tags☆18Updated 3 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- ☆28Updated 5 months ago
- ☆10Updated 3 years ago
- ☆30Updated 5 months ago
- ☆22Updated 4 years ago
- Google Chrome internals analysis using Volatility☆42Updated 2 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- Scripts to aid analysis of files obfuscated with ScatterBee.☆20Updated 2 years ago
- NTFS file system specimens☆13Updated last year