Jan Starke (janstarke)

janstarke

Geek Repo

Location:Dresden (Germany)

Home Page:https://janstarke.github.io/

Github PK Tool:Github PK Tool


Organizations
dfir-dd

Jan Starke's repositories

rexgen

API Documentation

Language:C++License:GPL-2.0Stargazers:52Issues:10Issues:48

ntdsextract2

This aims to be a collection of tools to forensically analyze Active Directory databases

Language:RustLicense:GPL-3.0Stargazers:14Issues:2Issues:7

regview

Offline-viewer for registry files

Language:RustLicense:GPL-3.0Stargazers:10Issues:1Issues:4

mft2bodyfile

parses an $MFT file to bodyfile

Language:RustLicense:GPL-3.0Stargazers:7Issues:2Issues:3

forensic-scripts

Collection of useful forensic scripts

Language:PythonLicense:GPL-3.0Stargazers:5Issues:1Issues:0

ipgrep

search for IP addresses in text files

Language:RustLicense:GPL-3.0Stargazers:4Issues:1Issues:0

es4forensics

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead

Language:RustLicense:GPL-3.0Stargazers:3Issues:1Issues:2

evtx2bodyfile

Parses a lot of evtx files and prints a bodyfile

Language:RustLicense:GPL-3.0Stargazers:3Issues:1Issues:0

evtxtools

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead

Language:RustLicense:GPL-3.0Stargazers:3Issues:1Issues:2

lnk2bodyfile

Parse Windows LNK files and create bodyfile output

Language:RustLicense:GPL-3.0Stargazers:3Issues:1Issues:0

clap-markdown-dfir

Autogenerate Markdown documentation for clap command-line tools (forked from ConnorGray/clap-markdown)

Language:RustLicense:Apache-2.0Stargazers:2Issues:0Issues:0

usnjrnl

Parses Windows $UsnJrnl files

Language:RustLicense:GPL-3.0Stargazers:2Issues:1Issues:1
Language:JavaScriptStargazers:1Issues:1Issues:0

loghawk

A cli tool to display large CSV files

Language:RustLicense:GPL-3.0Stargazers:1Issues:0Issues:0

mactime2

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead

Language:RustLicense:GPL-3.0Stargazers:1Issues:1Issues:2

evtx

A Fast (and safe) parser for the Windows XML Event Log (EVTX) format

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dfir-timeline

Library for the creation of DFIR timelines

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

dissect.target

The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ecs_types

Rust types mapping to the elasticsearch common schema

Language:RustLicense:Apache-2.0Stargazers:0Issues:2Issues:0

flow.record

Recordization library

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

kb

Personal Knowledge Base

Stargazers:0Issues:1Issues:0

liblnk

Library and tools to access the Windows Shortcut File (LNK) format

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

lnk-rs

A Rust library for parsing and writing MS Shell Links (shortcuts, *.lnk)

Language:RustLicense:MITStargazers:0Issues:0Issues:0

marvin32

implements the marvin32 hash function

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

memoverlay

Puts a writable layer of bytes over some byte stream

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pol_export

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:1

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:0Issues:0Issues:0

zip-old

Zip implementation in Rust

Language:RustLicense:MITStargazers:0Issues:0Issues:0