Skip to content
#

forensics-investigations

Here are 96 public repositories matching this topic...

This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely u…

  • Updated Aug 4, 2018
  • Python

DFORC2 is a cloud-based digital forensics platform, developed at the RAND Corporation and backed by Autopsy and The Sleuth Kit. This repository is used to deploy the DFORC2 backend to AWS with Kubernetes. The backend also incorporates the autopsy-jar and spark-streaming-apps repositories. The DFORC2 frontend client comprises RAND's Linux-compati…

  • Updated Jul 9, 2020
  • Shell

Improve this page

Add a description, image, and links to the forensics-investigations topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the forensics-investigations topic, visit your repo's landing page and select "manage topics."

Learn more