Skip to content

Latest commit

 

History

History
31 lines (22 loc) · 2.06 KB

README.md

File metadata and controls

31 lines (22 loc) · 2.06 KB

PowerForensics - PowerShell Digital Forensics

Developed by @jaredcatkinson

Build status docs status waffle ready waffle in progress

Overview

The purpose of PowerForensics is to provide an all inclusive framework for hard drive forensic analysis. PowerForensics currently supports NTFS and FAT file systems, and work has begun on Extended File System and HFS+ support.

All PowerForensics documentation has been moved to Read The Docs.

Detailed instructions for installing PowerForensics can be found here.

Public API

PowerForensics is built on a C# Class Library (Assembly) that provides a public API for forensic tasks. The public API provides a modular framework for adding to the capabilities exposed by the PowerForensics module. All of this module's cmdlets are built on this public API and tasks can easily be expanded upon to create new cmdlets. API documentation can be found here.