Skip to content
View Luke4N6's full-sized avatar

Block or report Luke4N6

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html

C# 121 14 Updated Jul 20, 2024

Web App for Volatility framework

Python 379 81 Updated Nov 25, 2024

The 2016 DFRWS Forensic Challenge seeks to advance the state-of-the-art in SDN forensics by focusing the community's attention on this emerging domain.

2 Updated Aug 13, 2021

Command-line utility for multipattern search using liblightgrep

C++ 58 11 Updated Aug 13, 2024

Some hash sets I use during analysis

3 Updated May 15, 2023

Automatically create iSCSI targets for all drives except for a boot device

Python 21 Updated Dec 10, 2024

Presentation Archives for my macOS and iOS Related Research

240 35 Updated Oct 6, 2024
Python 30 10 Updated Jul 16, 2020

Memory acquisition for Linux that makes sense.

Rust 174 16 Updated Nov 21, 2023

SQLite queries

PowerShell 77 11 Updated Mar 8, 2023

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,961 194 Updated Dec 11, 2024

Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR

PowerShell 224 29 Updated Mar 9, 2024

Free hands-on digital forensics labs for students and faculty

Jupyter Notebook 1,711 387 Updated Feb 14, 2025

MemProcFS

C 3,360 418 Updated Feb 12, 2025

A repository of DFIR-related Mind Maps geared towards the visual learners!

518 67 Updated Sep 2, 2022

$MFT directory tree reconstruction & FILE record info

PowerShell 297 33 Updated Oct 7, 2024

An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

PowerShell 277 51 Updated Aug 23, 2024

The Volatility Collaborative GUI

JavaScript 237 20 Updated Feb 14, 2025

A python script developed to process Windows memory images based on triage type.

Python 260 41 Updated Nov 25, 2023

A proof-of-concept Android application to detect and defeat some of the Cellebrite UFED forensic toolkit extraction techniques.

Java 333 38 Updated Jun 22, 2024

macOS (& ios) Artifact Parsing Tool

Python 805 103 Updated Jan 23, 2025

Carves and recreates VSS catalog and store from Windows disk image.

Python 97 21 Updated Jan 24, 2023

Volatility plugin for extracts configuration data of known malware

Python 486 67 Updated Dec 22, 2023
Python 35 12 Updated Aug 4, 2018

This repository is a collection of EnScript code samples for use in the OpenText EnCase application.

C# 53 14 Updated Jan 3, 2025

Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process Enivornment Block) and displays the collected information and…

Python 36 15 Updated Sep 24, 2016

Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect and divert the forensic analysis techniques. The plugin dete…

Python 132 31 Updated Sep 29, 2022

Educational, CTF-styled labs for individuals interested in Memory Forensics

Shell 1,693 210 Updated Mar 8, 2021

not the worst forensics regexp—this is not the primary repo; caveat programmer

C++ 29 15 Updated May 7, 2019
Next