5ha0 / fortools
☆13Updated 5 years ago
Alternatives and similar repositories for fortools
Users that are interested in fortools are comparing it to the libraries listed below
Sorting:
- An efficient tool for extracting files, directories, and alternate data streams directly from NTFS image files.☆21Updated last year
- Windows Event Log Knowledge Base☆24Updated 7 months ago
- ☆11Updated 4 years ago
- ☆19Updated last week
- This repository contains a variety of plugins and scripts, related to the Volatility framework.☆12Updated 3 months ago
- Yet another rule generator for Yara☆28Updated 4 years ago
- An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.☆26Updated last year
- Refs file system dumps analyzer.☆12Updated 6 years ago
- Rekall Memory Forensic Framework☆32Updated 5 years ago
- Digitalis's Security Lab☆10Updated 3 years ago
- *For research purposes only*. Some proof of concept code to trig vulnerability or exploit them that I found before.☆24Updated 6 years ago
- A minimal malware analysis sandbox for macOS☆29Updated 2 years ago
- ☆23Updated last year
- NTFS parser, plus linking capabilites between MFT LogFile and UsnJrnl☆37Updated 8 years ago
- Tool for analysis of Windows Prefetch files☆26Updated 6 years ago
- A library and cli tool to extract HWP files.☆22Updated 3 months ago
- Helper scripts to automate the extraction of YARA rules from XProtectRemediators☆20Updated last year
- Google Chrome internals analysis using Volatility☆42Updated 2 years ago
- volatility explorer☆91Updated 4 years ago
- ☆15Updated 2 years ago
- Parsers for .mdf file of Microsoft SQL Server (MSSQL)☆15Updated 5 years ago
- Library for Windows XML Event Log (EVTX) data types☆18Updated 7 months ago
- Norimaci is a simple and lightweight malware analysis sandbox for macOS☆69Updated 5 years ago
- Tools for macOS Forensic Bootable media☆15Updated 4 years ago
- Software installation scripts for macOS systems that allows you to setup a Virtual Machine (VM) for reverse engineering macOS malware☆30Updated 3 months ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- KIISC Digital Forensics Challenge 2023 - Kimbabasaksaksak's WriteUp☆23Updated last year
- Exploits for YARA 3.7.1 & 3.8.1☆31Updated 6 years ago
- Automated library compilation and PDB annotation with CMake and IDA Pro☆21Updated 6 years ago
- extract and parse WEVT_TEMPLATEs from PE files☆18Updated last year