fox-it / dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

Date Created 2022-07-21 (about a year ago)
Commits 46 (last one 7 hours ago)
Stargazers 880 (0 this week)
Watchers 19 (0 this week)
Forks 60
License agpl-3.0
Ranking

RepositoryStats indexes 534,880 repositories, of these fox-it/dissect is ranked #54,423 (90th percentile) for total stargazers, and #113,799 for total watchers.

fox-it/dissect is also tagged with popular topics, for these it's ranked: python (#2,973/20457),  dfir (#35/174)

Other Information

fox-it/dissect has Github issues enabled, there are 2 open issues and 11 closed issues.

There have been 14 releases, the latest one was published on 2024-07-01 (7 hours ago)

Homepage URL: https://docs.dissect.tools/en/latest/

All Topics

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

46 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

We don't have any language data for this repository

It's a mystery

updated: 2024-07-01 @ 11:28am, id: 516286996 / R_kgDOHsXqFA