zerber0s / mac_int
macOS Artifact Intelligence Tool
☆13Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for mac_int
- Attempt to replicate the functions of auto_rip by Corey Harrell in Python.☆13Updated 3 months ago
- Just Another broken Registry Parser (JARP)☆16Updated 5 months ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆13Updated 8 months ago
- ☆19Updated last year
- Miscellaneous Scripts☆17Updated 4 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- NTFS file system specimens☆14Updated last year
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- A DFVFS Backed Forensic Viewer☆39Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Registry to JSON. This Project is for learning purposes and is not maintained.☆12Updated 2 years ago
- Git for me to put all my forensics stuff☆21Updated 2 months ago
- Information about the open-source-dfir slack community☆27Updated last year
- Binaries for the log2timeline projects and dependencies☆38Updated 2 months ago
- Forensic cheatsheets for use with cheat☆15Updated 2 years ago
- CryptnetURLCacheParser is a tool to parse CryptAPI cache files☆16Updated 3 months ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Site for IWS book content☆18Updated 6 years ago
- Windows 10 Live Information viewer☆33Updated 2 years ago
- LNK to JSON☆14Updated 5 years ago
- volatility-runner is a command line application designed to speed up memory forensics using the volatility framework, primarily for insta…☆11Updated 5 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 5 years ago
- Yara rules☆20Updated last year
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Mass Triage Tools☆20Updated 4 months ago
- Python web app for previewing data in a Chrome Profile Folder☆16Updated 4 months ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated 9 months ago