Skip to content

marianapapava/PowerForensics

 
 

Repository files navigation

PowerForensics - PowerShell Digital Forensics

Developed by @jaredcatkinson

Overview

The purpose of PowerForensics is to provide an all inclusive framework for hard drive forensic analysis. PowerForensics currently supports NTFS and FAT file systems, and work has begun on Extended File System and HFS+ support.

All PowerForensics documentation has been moved to Read The Docs.

Detailed instructions for installing PowerForensics can be found here.

Public API

PowerForensics is built on a C# Class Library (Assembly) that provides a public API for forensic tasks. The public API provides a modular framework for adding to the capabilities exposed by the PowerForensics module. All of this module's cmdlets are built on this public API and tasks can easily be expanded upon to create new cmdlets. API documentation can be found here.

About

PowerForensics provides an all in one platform for live disk forensic analysis

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C# 71.7%
  • PowerShell 28.2%
  • Batchfile 0.1%