Skip to content

An NTFS parser for digital forensics & incident response

License

GPL-3.0, Unknown licenses found

Licenses found

GPL-3.0
License
Unknown
License.Python-LLFUSE
Notifications You must be signed in to change notification settings

hartl3y94/dfir_ntfs

 
 
dfir_ntfs: an NTFS parser for digital forensics & incident response
(Python 3 only.)

1. Project goals

- Parse $MFT, $UsnJrnl:$J, $LogFile files, extract as much data as possible.
- Parse volumes, volume images, and volume shadow copies.

2. Installation

# pip3 install https://github.com/msuhanov/dfir_ntfs/archive/1.0.8.tar.gz

3. Timestamps

All timestamps reported by the tools are in UTC.

The MACE notation is used:
- modified (M),
- last accessed (A),
- created (C),
- $MFT entry modified (E).

In the WSL set of timestamps:
- inode changed (CH).

4. License

This project is made available under the terms of the GNU GPL, version 3.
See the 'License' file.

The first exception is the "nist-hacking-case.mft" file.
This file is from the NIST Hacking Case, which is distributed by NIST. See
the 'Use of NIST Information' section here: <https://www.nist.gov/disclaimer>.

The second exception is boot code embedded in some test data.
This code is not covered by the GNU GPL, version 3.

(All exceptions are in the "test_data" directory, which is not installed.)

---
(c) Maxim Suhanov

About

An NTFS parser for digital forensics & incident response

Resources

License

GPL-3.0, Unknown licenses found

Licenses found

GPL-3.0
License
Unknown
License.Python-LLFUSE

Code of conduct

Security policy

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 100.0%