5ha0 / fortools
☆13Updated 5 years ago
Alternatives and similar repositories for fortools:
Users that are interested in fortools are comparing it to the libraries listed below
- Windows Event Log Knowledge Base☆23Updated 5 months ago
- ☆11Updated 4 years ago
- Software installation scripts for macOS systems that allows you to setup a Virtual Machine (VM) for reverse engineering macOS malware☆30Updated 2 months ago
- Helper scripts to automate the extraction of YARA rules from XProtectRemediators☆19Updated last year
- PoC of macho loading from memory☆54Updated 4 months ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆55Updated 3 years ago
- Tools for macOS Forensic Bootable media☆15Updated 4 years ago
- Rekall Memory Forensic Framework☆32Updated 5 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 2 months ago
- PoC for hiding data within $MFT☆12Updated 10 years ago
- X-Ways Forensic/ WinHex templates☆47Updated 3 years ago
- An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.☆26Updated last year
- ☆86Updated 6 months ago
- A repo that contains a recursive dump from the ROOT key of every Windows Registry hive (using KAPE) from a vanilla (clean) install of eve…☆45Updated last year
- A library and cli tool to extract HWP files.☆20Updated 2 months ago
- Enumerate Location Services using CoreLocation API on macOS☆18Updated 3 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- Utilities for working with vivisect☆25Updated 3 weeks ago
- Google Chrome internals analysis using Volatility☆42Updated 2 years ago
- Windows link file (shortcuts) examiner☆68Updated 9 months ago
- WLEAPP is an open source project that aims to parse Windows OS artifacts for the purpose of triage analysis.☆30Updated last year
- Winbindex bot to pull in binaries for specific releases☆47Updated last year
- ☆28Updated 4 years ago
- An efficient tool for extracting files, directories, and alternate data streams directly from NTFS image files.☆21Updated last year
- NTFS samples☆25Updated 4 years ago
- ETW forensic tool for Volatility3 plugin☆11Updated 4 months ago
- Parsers for .mdf file of Microsoft SQL Server (MSSQL)☆15Updated 5 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆40Updated 5 years ago
- ☆15Updated 2 years ago
- ☆19Updated 2 months ago