• Stars
    star
    4
  • Rank 3,296,150 (Top 66 %)
  • Language
    Rust
  • License
    GNU General Publi...
  • Created over 1 year ago
  • Updated over 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

search for IP addresses in text files

More Repositories

1

rexgen

API Documentation
C++
52
star
2

ntdsextract2

This aims to be a collection of tools to forensically analyze Active Directory databases
Rust
17
star
3

regview

Offline-viewer for registry files
Rust
11
star
4

evtxview

evtxview is a GUI viewer for Microsoft Windows evtx files (Windows event logs). I'm hacking this tiny tool because I need such a tool in most forensic investigations.
Python
9
star
5

dionysos

Scanner for certain IoCs
Rust
8
star
6

evtxgrep

filtering Windows Event Log files
Rust
7
star
7

mft2bodyfile

parses an $MFT file to bodyfile
Rust
7
star
8

nt-hive2

Windows registry parser library build upon BinRead
Rust
6
star
9

forensic-scripts

Collection of useful forensic scripts
Python
5
star
10

python-evtxtools

Collection of command line tools to correlate windows event logs. This set of tools is aimed to be used at forensic investigations.
Python
4
star
11

lnk2bodyfile

Parse Windows LNK files and create bodyfile output
Rust
3
star
12

evtx2bodyfile

Parses a lot of evtx files and prints a bodyfile
Rust
3
star
13

evtxtools

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead
Rust
3
star
14

es4forensics

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead
Rust
3
star
15

dfir-esedb

A library to allow forensic analysis of EseDB files
Rust
3
star
16

usnjrnl

Parses Windows $UsnJrnl files
Rust
2
star
17

libpefile

library to parse PE files
Rust
2
star
18

mactime2

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead
Rust
1
star
19

regls

List contents of Windows Registry files
Rust
1
star
20

janstarke.github.io

MDX
1
star
21

xml2json

CLI tool to convert XML into JSON
Rust
1
star
22

loghawk

A cli tool to display large CSV files
Rust
1
star
23

pbc4rust

PBC (Pairing based cryptography) implementation using Rust
Rust
1
star