Forensics Blog

Posts recientes

12 abr 2014

Herramientas forenses III

Más herramientas para el ámbito forense digital.  











FileDescription
IE RecoveryStore Travel Log SpecIE RecoveryStore & Travel Log Format Specification document
IE Travelog ParserEnScript to extract data from Internet Explorer Travelog and RecoveryStore files. Read more about this artifact in my posts here and here.
Hex Decoder EnscriptGUI based EnScript for decoding hex to ascii. Read details here.
NTFS Forensics PresentationPresentation on NTFS Forensics for the open security group "null"
Parse XP System Restore change logs - Enscript codeEnscript code for parsing XP System Restore change logs. This file is part of Enscript tutorial 1
Add Folder, Drive or Volume Shadow Copy to LEFEnscript (compiled in 6.19) that allows you to add any folder, drive or Volume Shadow Copy to an L01. Read the post here
Prefetch Parser EnscriptEnscript (compiled in 6.19) that processes application run data from the Prefetch (.pf) files. Script updated for windows 8 pf files. Read the post here
Amcache Parser EnscriptEnscript (compiled in 6.19) that processes application run data from the Amcache.hve file. Read the post here

0 comentarios:

Publicar un comentario