Showing posts with label EnScript. Show all posts
Showing posts with label EnScript. Show all posts

Wednesday, May 22, 2013

TeamViewer Log File | EnScript

You don't need any specialized software to parse the TeamViewer Log File. It's just an text file, "notepad.exe" and human interpret is far enough to analyze .

If you like to know more about TeamViewer Artifacts, here is the best link. Click here. Its speaks more about the understanding of log file, and data in Registry hives.

If you are an EnCase user , and your not interested in exporting log file in old way, you can use my EnScript which is exactly an click away. Download Here

RegRipper Supporting Files | EnScript

This is how it starting, RegRipper is not registry hive viewer.

Registry Analysis with RegRipper was always good for me. Apart from waiting for the end of status bar in EnCase, RegRipper does so fast - some forensicator use RegRipper for the cross check purpose.

This is just like the previous post of mine, this script export the RegRipper supporting files which can be useful for Clickers.

And here is the EnScript., Download Here.

After the export is over you can use RegRipper to parse the data. Download Here

Tuesday, May 21, 2013

Volume Shadow Copies EnScript

Its been a long time after my previous post.

Today I was following #ceic @ twitter for things happening around there. Something interesting got into , that's "Volume Shadow".

As most of us know it available in NTFS filesystem,only. If you were interested in knowing the basic of Volume Shadow, click here.

LibShadow can be use to parse the Volume Shadow supporting files. You can download the beta version click here

How to use LibShadow?

youtube is the best player for most of us.

To get all the supporting files, I have written an small EnScript which can help you to get copy from the E01 or RAW from EnCase software.

Download EnScript

Hash value is computed for each supporting file as addon forensic feature, hahahah...!

Sunday, September 11, 2011

Year Segregation 2005 - 2011

Greeting to all after some long time...

Because of So and So...

This Small Script came to life, coz of client direct requirement..

This EnScript helps you to segregate depending on the year vice... From 2005 to 2011...

File Types supported are Documents, Excel, PDF, Compound File, DataBase File .......


Hope you all Enjoy via Automation on day to day life...

If you have any probe let me know and help you...




Download Here

Friday, August 5, 2011

Export Tally

Greeting to all,

The attached EnScript is used to extract all Tally related files to the desired path, (Folder Option).

Tally is the Accounting software which is used in India and South Asia Regions alot.

Initially I have struggled a lot on Extracting Tally related file on the structural basis, still I extracted unwanted file.

Tally Related File incense : Tally data of all versions and Tally Backup of all version

After the lesson learned from my experience, I have made this EnScript.

This is really easy to use, If you come to know the power of ExportTally EnScript you will spread and share with others.

If you were n00b to EnCase make use of it.

Be Updated and Be accurate...
Email me



Nirmal Jose
Computer Forensic Analyst







Saturday, June 25, 2011

Polishing Dixon Box

I have heard 'n' number of stories behind the need of Dixon Box, when Dixon pin pointed it. I made polish of his requirement.

This EnScript is somewhat similar to my previous post.

Still what is the need ?

1.New Code's are used.
2.EnScript is Clean and simple.
3.Avoiding the Size of selection.

I made this without license, and restriction.

Suggestion are welcome.

Download here

"Just a Click, EnScript Does The Rest"

Friday, June 24, 2011

Finding Encrypted Files Using EnCase

There was 'n' number of situation, where Me/You would have stuck with finding Encrypted or Password protected files among the other normal files. So, I have worked on EnScript which Run on EnCase to solve the problem for me and you. The job of EnScript is to scan all files in the forensically driven image, and see through them whether its password protected/Encrypted. I feel its real cool, but still its in the developing stage. Why its in developing stage, the one only reason , its sucks more time on scanning all files, I'm working on it.


The only Inspiration behind this EnScript is coz of this link 


If you need to use this EnScript, you need two thinks Genuine EnCase and License to Run the Script.


If you are interested twit me ,or mail me for the License to Run the EnScript.

"Suggestion and Comments are Welcome"

Download

"Just a click, EnScript Does the Rest"

Monday, March 21, 2011

Jose Console Vs Dixon Box

 Dixon Box which is enabled in EnCase show selected items, among the total items.

And My Console, ie., "Jose Console" Shows number of selected items, which differentiate file and folders selected among them.

Among that, it will show total size of selected items in bytes, KB,MB,GB. ( It not so accurate, coz thinking of two decimal or more)

New version of this EnScript will replace the existing, which overcome the issues  in KB,MB,GB .

Tested in EnCase v 6.18.59

Waiting for your comments

Download Here

Friday, March 18, 2011

Finding Number of Encrypted File

Hello Everyone,

My First EnScript on Web.
This Script is the beta version, changed depending upon your suggestion.

What this Script do's ?
1.Search's for the Encrypted File.
2.Once Found
           a. Prints the File Name ,
           b.Prints Full path,
           c.Prints Size of File
           d.Prints MAC time.
in the Console.

Waiting for your Suggestion.


Download Here