ForensicRS / forensic-rs
Forensic framework to build tools that can be reused in multiple projects without changing anything
☆24Updated this week
Alternatives and similar repositories for forensic-rs:
Users that are interested in forensic-rs are comparing it to the libraries listed below
- A document tagging library☆29Updated last year
- File Capability Extractor☆13Updated 3 months ago
- A cross platform forensic parser written in Rust!☆79Updated this week
- Keep it secret, keep it safe☆77Updated 2 weeks ago
- Windows file metadata / forensic tool.☆18Updated 5 months ago
- Wrapper for TSK (Sleuth Kit) Bindings☆11Updated 2 years ago
- Imphash-like calculation on Golang binaries☆49Updated 2 years ago
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆22Updated 11 months ago
- ☆21Updated 4 months ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆29Updated 2 years ago
- Scanner for certain IoCs☆11Updated 3 weeks ago
- Manage Your Large Team of Consultants☆11Updated 3 weeks ago
- API and CLI tool to fetch and query Chome DevTools heap snapshots (Python & Playwright)☆14Updated 9 months ago
- lnk_parser is a full rust implementation to parse windows LNK files☆16Updated last month
- ☆17Updated 3 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Python wrappers for mal_unpack☆35Updated last year
- Vovk is framework of tools that include a WinDbg extension that generates in-depth YARA rules for malware.☆22Updated 5 months ago
- ShellOrd is a C2 (Command & Control) framework cross-platform and agent written in Rust & Java☆14Updated 5 months ago
- Safe Rust API to libesedb☆10Updated last year
- NTFS file system specimens☆14Updated last year
- ☆22Updated 2 years ago
- Windows eventlog formatting, live fetching and querying utility in C☆18Updated 4 years ago
- RustHunter is a modular incident response framework based on Rust and Ansible to build and compare environmental baselines.☆18Updated 2 years ago
- This is the repository for indicators of compromise (IOCs) and other data for threat intelligence articles posted on the Palo Alto Networ…☆21Updated this week
- Shared library loading application for Linux written in Go.☆16Updated 4 years ago
- A collection of my yara rules☆35Updated last year
- ☆65Updated 2 years ago
- NTFS Security Descriptor Stream ($Secure:$SDS) parser☆14Updated 2 years ago
- A Windows registry file parser written in Rust☆37Updated last year