REMnux / distro
This repository contains supplemental files for the REMnux distro and the source files for the Debian packages that the distro installs from the REMnux package repository on Launchpad.
☆78Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for distro
- This repository contains the source code for the REMnux installer, which is the command-line tool for installing and upgrading the REMnux…☆38Updated last week
- This repository maintains the SaltStack state files for the REMnux distro.☆39Updated last week
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- A modern Python-3-based alternative to RegRipper☆187Updated this week
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- A system that creates a bogus web structure to entrap and delay web scanners☆52Updated 3 years ago
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆104Updated 6 years ago
- An AFF4 C++ implementation.☆188Updated last year
- Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆130Updated 4 years ago
- Valhalla API Client☆63Updated last year
- ☆294Updated 4 years ago
- Command line access to the Registry☆130Updated last week
- A better strings utility!☆120Updated last year
- Comae Hibernation File Decompressor☆141Updated last year
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆145Updated last month
- ☆273Updated last year
- Windows Live Artifacts Acquisition Script☆183Updated 2 years ago
- Hatching Triage public command-line utility and API library.☆65Updated last year
- Identifies physical locations where a laptop has been based upon wireless profiles and wireless data recorded in event logs☆90Updated 3 years ago
- Differential Analysis of Malware in Memory☆209Updated 7 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆91Updated this week
- SEC599 supporting GitHub repository☆15Updated 5 years ago
- Web App for Volatility framework☆380Updated 2 months ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- Tools from WFA 4/e, timeline tools, etc.☆132Updated 8 months ago
- Yet another registry parser☆129Updated 2 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- ☆126Updated 3 weeks ago
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆91Updated this week