digitalsleuth / WIN-FOR

Windows Forensics Environment Builder
https://digitalsleuth.gitbook.io/win-for-documentation/
MIT License
102 stars 18 forks source link

Add maldump tool to WIN-FOR #7

Open Qynklee opened 1 month ago

Qynklee commented 1 month ago

I completed WIN-FOR installation and used it in some case Windows forensic. And I findout WIN-FOR doesnt have maldump tool - Tool extract quarantine AV file from partition or image mounted by FTK.

digitalsleuth commented 1 month ago

Hi @Qynklee , I'll be taking a look at this shortly, thank you!