Jan Starke (@janstarke)
  • Stars
    star
    144
  • Global Rank 158,101 (Top 6 %)
  • Followers 54
  • Following 1
  • Registered over 10 years ago
  • Most used languages
    Rust
    79.2 %
    Python
    12.5 %
    MDX
    4.2 %
    C++
    4.2 %
  • Location πŸ‡©πŸ‡ͺ Germany
  • Country Total Rank 8,758
  • Country Ranking
    MDX
    51
    Rust
    339
    C++
    1,191
    Python
    5,145

Top repositories

1

rexgen

API Documentation
C++
52
star
2

ntdsextract2

This aims to be a collection of tools to forensically analyze Active Directory databases
Rust
17
star
3

regview

Offline-viewer for registry files
Rust
11
star
4

evtxview

evtxview is a GUI viewer for Microsoft Windows evtx files (Windows event logs). I'm hacking this tiny tool because I need such a tool in most forensic investigations.
Python
9
star
5

dionysos

Scanner for certain IoCs
Rust
8
star
6

evtxgrep

filtering Windows Event Log files
Rust
7
star
7

mft2bodyfile

parses an $MFT file to bodyfile
Rust
7
star
8

nt-hive2

Windows registry parser library build upon BinRead
Rust
6
star
9

forensic-scripts

Collection of useful forensic scripts
Python
5
star
10

ipgrep

search for IP addresses in text files
Rust
4
star
11

python-evtxtools

Collection of command line tools to correlate windows event logs. This set of tools is aimed to be used at forensic investigations.
Python
4
star
12

lnk2bodyfile

Parse Windows LNK files and create bodyfile output
Rust
3
star
13

evtx2bodyfile

Parses a lot of evtx files and prints a bodyfile
Rust
3
star
14

evtxtools

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead
Rust
3
star
15

es4forensics

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead
Rust
3
star
16

dfir-esedb

A library to allow forensic analysis of EseDB files
Rust
3
star
17

usnjrnl

Parses Windows $UsnJrnl files
Rust
2
star
18

libpefile

library to parse PE files
Rust
2
star
19

mactime2

⛔️ DEPRECATED: Use https://github.com/dfir-dd/dfir-toolkit instead
Rust
1
star
20

regls

List contents of Windows Registry files
Rust
1
star
21

janstarke.github.io

MDX
1
star
22

xml2json

CLI tool to convert XML into JSON
Rust
1
star
23

loghawk

A cli tool to display large CSV files
Rust
1
star
24

pbc4rust

PBC (Pairing based cryptography) implementation using Rust
Rust
1
star