Giter VIP home page Giter VIP logo

forensic-extract's Introduction

Forensic-Extract V2.0

GitHub license GitHub stars GitHub forks GitHub issues

Capture.PNG

Forensic-Extract is a PowerShell script that allows you to retrieve windows logs and much information about a compromise computer.

๐Ÿ“‹ Prerequisite :

  • Admin rights
  • PowerShell version 5
  • A place to store data (USB, shared drive, etc.)

๐Ÿ”ฅ Features :

  • Check if the account is an administrator
  • Verification of the PowerShell version installed
  • User input of the location where to store the logs
  • Creation of a folder with the name of the station and the current date.
  • Retrieve Windows logs in evtx format
  • Retrieve information from the workstation in .txt format
  • Final result archived in .zip format

โ“ How it works ?

The usage is very simple, you just need to run the script with an Administrator account.
The script will start its first checks and ask you where to save the logs.

If the path entered by the user exists, a folder named with the name of the computer and the date will be created.
This folder will store the logs and will then be compressed into a .zip archive.

In case of an important error (Wrong Path, Not enough rights for the account, etc.) the script will terminate.

If a command to retrieve a log file doesn't work, an error will be displayed but the script won't stop.

๐Ÿ’พ Retrive data :

Microsoft Events

  • Application
  • Security
  • Microsoft-Windows-AppLocker/EXE and DLL
  • Microsoft-Windows-AppLocker/MSI and Script
  • System
  • Microsoft-Windows-WindowsUpdateClient/Operational
  • Setup
  • Microsoft-Windows-WindowsFirewall With Advanced Security/Firewall
  • Microsoft-Windows-Application-Experience/Program-Inventory
  • Microsoft-Windows-CodeIntegrity/Operational
  • Microsoft-Windows-WindowsDefender/Operational
  • Microsoft-Windows-TerminalServices-LocalSessionManager/Operational
  • Microsoft-Windows-TerminalServices-RemoteConnectionManager/Operational
  • Microsoft-Windows-TaskScheduler/Operational
  • Windows PowerShell
  • Microsoft-Windows-PowerShell/Operational

Computer information

  • Computer name
  • Current date
  • Network interfaces
  • Port status
  • Processus name associated with open port
  • Processus name currently in use
  • Services currently in use
  • Network routing
  • Mounted device
  • Cron jobs
  • SAMBA shares
  • Doskey history
  • Drivers

๐Ÿ˜ฆ Legend

legende.png

  • Information warning
  • Success warning
  • Failure warning

forensic-extract's People

Contributors

alrikrr avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar

Forkers

zha0

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.