pjrinaldi's starred repositories

libbde

Library and tools to access the BitLocker Drive Encryption (BDE) encrypted volumes

Language:CLicense:LGPL-3.0Stargazers:213Issues:0Issues:0

libfshfs

Library and tools to access the Mac OS Hierarchical File System (HFS)

Language:CLicense:LGPL-3.0Stargazers:31Issues:0Issues:0

libfsapfs

Library and tools to access the Apple File System (APFS)

Language:CLicense:LGPL-3.0Stargazers:327Issues:0Issues:0

libfvde

Library and tools to access FileVault Drive Encryption (FVDE) encrypted volumes

Language:CLicense:LGPL-3.0Stargazers:337Issues:0Issues:0

libgzipf

Library and tools to access the GZIP file format

Language:CLicense:LGPL-3.0Stargazers:4Issues:0Issues:0

libsigscan

Library for binary signature scanning.

Language:CLicense:LGPL-3.0Stargazers:26Issues:0Issues:0

libsmraw

Library and tools to access the (split) RAW image format

Language:CLicense:LGPL-3.0Stargazers:9Issues:0Issues:0

dfrws2007-challenge

The DFRWS 2007 Challenge is about data carving, which is a file recovery technique that is frequently used during digital investigations. Files are "carved" from the unallocated space using file type-specific information, such as footers, headers, and internal structures. The results of existing file carving tools typically contain many false positives. An investigator must test each of the extracted files by opening them in an application that supports the file type. The goal of the DFRWS 2007 Challenge was to design and develop file carving algorithms that identify more files and reduce the number of false positives.

Language:HTMLStargazers:3Issues:0Issues:0

NsCDE

Modern and functional CDE desktop based on FVWM

Language:CSSLicense:NOASSERTIONStargazers:1886Issues:0Issues:0

fastdd

An open-ended, forensic imaging tool

Language:C++License:GPL-2.0Stargazers:3Issues:0Issues:0

aff4-cpp-lite

A lightweight C++/C AFF4 reader library

Language:CLicense:LGPL-3.0Stargazers:10Issues:0Issues:0

pyaff4

The Python implementation of the AFF4 standard.

Language:PythonLicense:Apache-2.0Stargazers:43Issues:0Issues:0

ReferenceImages

Canonical AFF4 Standard Images

Stargazers:5Issues:0Issues:0

rekall

Rekall Memory Forensic Framework

Language:PythonLicense:GPL-2.0Stargazers:1910Issues:0Issues:0

c-aff4

An AFF4 C++ implementation.

Language:C++License:Apache-2.0Stargazers:185Issues:0Issues:0

Standard

AFF4 Standard Documents

Stargazers:25Issues:0Issues:0

sleuthkit-APFS

A fork of The Sleuthkit with Pooled Storage and APFS support. See https://www.youtube.com/watch?v=k1XPillJ7aw for more info and usage.

Stargazers:26Issues:0Issues:0

ffmpegthumbnailer

Lightweight video thumbnailer that can be used by file managers to create thumbnails for video files

Language:C++License:GPL-2.0Stargazers:489Issues:0Issues:0

QHexView

A versatile Hexadecimal widget for Qt5

Language:C++License:MITStargazers:316Issues:0Issues:0

genode

Genode OS Framework

Language:C++License:NOASSERTIONStargazers:1046Issues:0Issues:0

python-fitparse

Python library to parse ANT/Garmin .FIT files

Language:PythonLicense:MITStargazers:729Issues:0Issues:0

qtpdfium

Pdf Redening on Qt

Language:C++License:BSD-3-ClauseStargazers:214Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:2526Issues:0Issues:0

sqlitebrowser

Official home of the DB Browser for SQLite (DB4S) project. Previously known as "SQLite Database Browser" and "Database Browser for SQLite". Website at:

Language:C++License:NOASSERTIONStargazers:20515Issues:0Issues:0

libewf

Libewf is a library to access the Expert Witness Compression Format (EWF)

Language:CLicense:LGPL-3.0Stargazers:253Issues:0Issues:0

qhexedit2

Binary Editor for Qt

Language:C++Stargazers:352Issues:0Issues:0

StdoutRedirector

Redirect current process's stdout to QTextEdit

Language:C++Stargazers:16Issues:0Issues:0

AFFLIBv3

AFF is an open and extensible file format to store disk images and associated metadata.

Language:C++License:NOASSERTIONStargazers:77Issues:0Issues:0

hashdb

hashdb block hash database tool and API

Language:C++License:NOASSERTIONStargazers:43Issues:0Issues:0

sceadan

Systematic Classification Engine for Advanced Data ANalysis

Language:C++License:GPL-2.0Stargazers:22Issues:0Issues:0