williballenthin / python-ntfs
Open source Python library for NTFS analysis
☆80Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for python-ntfs
- Static analysis tools for Microsoft Office Open XML files and documents☆68Updated 7 years ago
- Yet another registry parser☆129Updated 2 years ago
- Utility to retrieve the Master File Table (MFT) from a live running NTFS volume and send it to a netcat listener.☆40Updated 10 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Binaries for the log2timeline projects and dependencies☆38Updated last month
- Volatility plugins created by the author☆44Updated 9 years ago
- Python IOC Editor☆61Updated 9 years ago
- ☆17Updated 7 years ago
- ☆82Updated 8 years ago
- ircollect☆31Updated 11 years ago
- Example programs used in the automating DFIR series☆64Updated 5 years ago
- An NTFS journal parser☆82Updated 8 years ago
- openioc_scan Volatility Framework plugin☆42Updated 8 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- A DFVFS Backed Forensic Viewer☆39Updated 4 years ago
- Various Yara signatures (possibly to be included in a release later).☆84Updated 5 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆106Updated 3 years ago
- PE Import Hash Generator☆74Updated 7 years ago
- Tool suite for inspecting NTFS artifacts.☆216Updated last year
- A Windows Event Processing Utility☆46Updated 6 years ago
- Some dfir stuff☆31Updated 2 years ago
- Command line utility and Python package to ease the (un)mounting of forensic disk images☆120Updated last year
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- Python library for parsing AccessData AD1 images☆29Updated last year
- Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.☆83Updated 11 months ago
- Python bindings for https://github.com/omerbenamram/evtx/☆48Updated last week
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆105Updated 3 months ago
- A rewrite of mactime, a bodyfile reader☆36Updated 3 months ago
- Windows registry samples☆23Updated 5 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago