msuhanov

msuhanov

Geek Repo

0

following

0

stars

Home Page:https://dfir.ru

Twitter:@errno_fail

Github PK Tool:Github PK Tool

msuhanov's repositories

regf

Windows registry file format specification

dfir_ntfs

An NTFS/FAT parser for digital forensics & incident response

Language:PythonLicense:GPL-3.0Stargazers:190Issues:20Issues:5

Linux-write-blocker

The kernel patch and userspace tools to enable Linux software write blocking

Language:ShellLicense:GPL-2.0Stargazers:134Issues:23Issues:12

yarp

Yet another registry parser

Language:PythonLicense:GPL-3.0Stargazers:129Issues:16Issues:5

winmem_decompress

Extract compressed memory pages from page-aligned data

Language:PythonLicense:GPL-3.0Stargazers:41Issues:6Issues:0

registry-miner

Registry Miner

Language:PythonLicense:GPL-3.0Stargazers:14Issues:5Issues:1

grub-unlzma

Locate and extract a compressed core image within a bootable image of GRUB

Language:ShellLicense:CC0-1.0Stargazers:6Issues:3Issues:0

grub-raiddump

The GRUB command to acquire the contents of a fake RAID

Language:CLicense:GPL-3.0Stargazers:3Issues:2Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:2Issues:1Issues:0

winbootpath

Boot path verification for Windows on read-only media

Language:PascalLicense:GPL-3.0Stargazers:1Issues:2Issues:0

autopsy-2.24-patch

The patch for Autopsy 2.24 to fix issues with TSK 4.1.3

Language:DiffLicense:GPL-2.0Stargazers:0Issues:2Issues:0

dosfstools

dosfstools consists of the programs mkfs.fat, fsck.fat and fatlabel to create, check and label file systems of the FAT family.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ntfs-3g

NTFS-3G Safe Read/Write NTFS Driver

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0