{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"dissect.target","owner":"fox-it","isFork":false,"description":"The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":34,"issueCount":91,"starsCount":38,"forksCount":44,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-15T15:56:18.447Z"}},{"type":"Public","name":"acquire","owner":"fox-it","isFork":false,"description":"acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":29,"starsCount":82,"forksCount":20,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T15:55:53.922Z"}},{"type":"Public","name":"dissect.ntfs","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the NTFS file system, used by the Windows operating system.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":8,"forksCount":4,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T12:33:40.723Z"}},{"type":"Public","name":"dissect-docs","owner":"fox-it","isFork":false,"description":"Dissect documentation project","allTopics":[],"primaryLanguage":null,"pullRequestCount":4,"issueCount":0,"starsCount":7,"forksCount":6,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T21:34:36.542Z"}},{"type":"Public","name":"dissect.volume","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for different disk volume and partition systems, for example LVM2, GPT and MBR.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-03T12:55:40.222Z"}},{"type":"Public","name":"dissect.util","owner":"fox-it","isFork":false,"description":"A Dissect module implementing various utility functions for the other Dissect modules.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":3,"starsCount":3,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-03T12:22:50.473Z"}},{"type":"Public","name":"dissect","owner":"fox-it","isFork":false,"description":"Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).","allTopics":["dfir","dissect","python"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":2,"starsCount":881,"forksCount":60,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,1,1,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,2,1,0,0,0,0,1,3,0,2,0,1,0,0,0,1,0,0,0,1,0,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T09:29:13.114Z"}},{"type":"Public","name":"dissect.xfs","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the XFS file system, commonly used by RedHat Linux distributions.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:41:24.831Z"}},{"type":"Public","name":"dissect.vmfs","owner":"fox-it","isFork":false,"description":" Dissect module implementing a parser for the VMFS file system, used by VMware virtualization software.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":8,"starsCount":3,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:41:07.711Z"}},{"type":"Public","name":"dissect.thumbcache","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for windows thumbcache.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,1,1,1,0,1,0,0,0,0,0,0,0,2,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:38:44.054Z"}},{"type":"Public","name":"dissect.sql","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parsers for the SQLite database file format, commonly used by applications to store configuration data.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":4,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:38:35.263Z"}},{"type":"Public","name":"dissect.squashfs","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the SquashFS file system.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:38:27.250Z"}},{"type":"Public","name":"dissect.shellitem","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the Shellitem structures, commonly used by Microsoft Windows.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:38:24.625Z"}},{"type":"Public","name":"dissect.regf","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for Windows registry file format, used to store application and OS configuration on Windows operating systems.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:38:21.149Z"}},{"type":"Public","name":"dissect.ole","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the Object Linking & Embedding (OLE) format, commonly used by document editors on Windows operating systems.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:38:12.591Z"}},{"type":"Public","name":"dissect.jffs","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the JFFS2 file system, commonly used by router operating systems.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:37:56.397Z"}},{"type":"Public","name":"dissect.hypervisor","owner":"fox-it","isFork":false,"description":"A Dissect module implementing parsers for various hypervisor disk, backup and configuration files.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":5,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:37:47.246Z"}},{"type":"Public","name":"dissect.ffs","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the FFS file system, commonly used by BSD operating systems.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,1,0,0,1,1,1,0,1,0,0,0,0,0,0,0,2,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:35:22.869Z"}},{"type":"Public","name":"dissect.fat","owner":"fox-it","isFork":false,"description":"A Dissect module implementing parsers for the FAT and exFAT file systems, commonly used on flash memory based storage devices and UEFI partitions.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:35:13.019Z"}},{"type":"Public","name":"dissect.extfs","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the ExtFS file system, the native filesystem for Linux operating systems.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:35:04.199Z"}},{"type":"Public","name":"dissect.executable","owner":"fox-it","isFork":false,"description":"A Dissect module implementing parsers for various executable formats such as PE, ELF and Macho-O.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":3,"starsCount":0,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:34:56.231Z"}},{"type":"Public","name":"dissect.evidence","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parsers for various forensic evidence file containers, currently: AD1, ASDF and EWF.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":7,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,1,0,0,1,1,1,0,2,0,0,0,0,0,0,0,2,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:34:53.100Z"}},{"type":"Public","name":"dissect.eventlog","owner":"fox-it","isFork":false,"description":"A Dissect module implementing parsers for the Windows EVT, EVTX and WEVT log file formats.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":6,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:34:44.106Z"}},{"type":"Public","name":"dissect.etl","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for Event Trace Log (ETL) files, used by the Windows operating system to log kernel events.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":2,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:34:36.168Z"}},{"type":"Public","name":"dissect.esedb","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":14,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:34:27.488Z"}},{"type":"Public","name":"dissect.contrib","owner":"fox-it","isFork":false,"description":"This project is a meta package. It reserves the namespace for Dissect packages made by external contributors.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:34:19.814Z"}},{"type":"Public","name":"dissect.clfs","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the CLFS (Common Log File System) file system of Windows.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:34:16.872Z"}},{"type":"Public","name":"dissect.cim","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the Windows Common Information Model (CIM) database, used in the Windows operating system.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:34:13.366Z"}},{"type":"Public","name":"dissect.btrfs","owner":"fox-it","isFork":false,"description":"A Dissect module implementing a parser for the btrfs file system. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":1,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:33:50.872Z"}},{"type":"Public","name":"dissect.archive","owner":"fox-it","isFork":false,"description":"A Dissect module implementing parsers for various archive and backup formats.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T08:33:41.776Z"}}],"repositoryCount":82,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"fox-it repositories"}