Digital Sleuth's repositories

WIN-FOR

Windows Forensics Environment Builder

Language:C#License:MITStargazers:99Issues:5Issues:5

time_decode

A timestamp and date decoder written for python 3

Language:PythonLicense:MITStargazers:32Issues:2Issues:7

Registry-Write-Block

Short scripts which use the registry to enable or disable write-blocking for removable disks

Language:PowerShellLicense:MITStargazers:25Issues:4Issues:0

winfor-salt

Windows Forensics Salt States

forensics_tools

Various short scripts and tools used for Digital Forensics

Language:BatchfileLicense:GPL-3.0Stargazers:11Issues:0Issues:0

mat-cli

MAT cli

Language:JavaScriptLicense:MITStargazers:5Issues:0Issues:0

MFT_Browser

$MFT directory tree reconstruction & FILE record info

License:MITStargazers:3Issues:0Issues:0

peepdf-3

A Python 3 upgrade to Peepdf

Language:PythonLicense:GPL-3.0Stargazers:3Issues:1Issues:10

cpcwin-salt

CPC Windows Forensic Toolset Salt States

Language:PowerShellStargazers:2Issues:0Issues:0

win-for-docs

WIN-FOR Documentation

Stargazers:2Issues:0Issues:0
Language:SaltStackLicense:GPL-3.0Stargazers:1Issues:0Issues:0

digitalsleuth

Digital Sleuth

Stargazers:1Issues:0Issues:0

fit

FIT is a Python3 application for forensic acquisition of contents like web pages, emails, social media, etc. directly from the internet.

License:GPL-3.0Stargazers:1Issues:0Issues:0

mat-salt

MAT Salt States

Language:SaltStackLicense:MITStargazers:1Issues:0Issues:0

salt-states

REMnux Salt States - Configure REMnux using SaltStack Config Management

Language:SaltStackStargazers:1Issues:1Issues:0

WinFE-Generator

PowerShell script to generate a WinFE environment as an ISO or on a USB

License:MITStargazers:1Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ccl_chrome_indexeddb

(Sometimes partial) Python re-implementations of the technologies involved in reading various data sources in Chrome-esque applications.

License:MITStargazers:0Issues:0Issues:0

hash-generator

A Windows-based Hash Generator

Language:C#License:MITStargazers:0Issues:0Issues:0

macfor-salt

Mac Forensics Salt States

Stargazers:0Issues:0Issues:0

MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

License:GPL-3.0Stargazers:0Issues:0Issues:0

migrate_pfsense

Project to Quick Migrate From pfSense firewall to OPNSense With Easy

License:MITStargazers:0Issues:0Issues:0

salt-winrepo-ng

Jinja templated winrepo

Language:SaltStackLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

sift-saltstack

Salt States for Configuring the SIFT Workstation

Language:SaltStackLicense:MITStargazers:0Issues:1Issues:0

signal-parser

Python 3 script for parsing a Signal Messenger application

Language:HTMLStargazers:0Issues:0Issues:0

stringsifter

A machine learning tool that ranks strings based on their relevance for malware analysis.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TekDefense-Automater

Automater - IP URL and MD5 OSINT Analysis

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

WLEAPP

WLEAPP is an open source project that aims to parse Windows OS artifacts for the purpose of triage analysis.

License:MITStargazers:0Issues:0Issues:0