REMnux / distro
This repository contains supplemental files for the REMnux distro and the source files for the Debian packages that the distro installs from the REMnux package repository on Launchpad.
☆84Updated 2 years ago
Alternatives and similar repositories for distro:
Users that are interested in distro are comparing it to the libraries listed below
- This repository maintains the SaltStack state files for the REMnux distro.☆41Updated last week
- This repository contains the source code for the REMnux installer, which is the command-line tool for installing and upgrading the REMnux…☆43Updated 3 months ago
- Valhalla API Client☆67Updated 2 years ago
- A modern Python-3-based alternative to RegRipper☆192Updated 2 months ago
- ☆297Updated 4 years ago
- Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆132Updated 5 years ago
- Software downloads☆96Updated last month
- Automagically extract forensic timeline from volatile memory dump☆126Updated 9 months ago
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆94Updated this week
- MAEC Schemas and Schema Development☆85Updated 5 years ago
- An AFF4 C++ implementation.☆195Updated last year
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- A better strings utility!☆127Updated 3 weeks ago
- Set of Yara rules for finding files using magics headers☆136Updated 4 years ago
- File analysis and management framework.☆82Updated last year
- Simple yara rule manager☆66Updated 2 years ago
- SEC599 supporting GitHub repository☆16Updated 5 years ago
- Search a filesystem for indicators of compromise (IoC).☆70Updated last week
- unXOR will search a XORed file and try to guess the key using known-plaintext attacks.☆142Updated 4 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆370Updated 2 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆105Updated 6 years ago
- The Windows Malware Analysis Reversing Core Tools☆91Updated 4 years ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆97Updated last year
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Digital Forensics Artifacts Knowledge Base☆77Updated 9 months ago
- A system that creates a bogus web structure to entrap and delay web scanners☆56Updated 3 years ago
- ☆125Updated 2 weeks ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 2 years ago
- Identifies physical locations where a laptop has been based upon wireless profiles and wireless data recorded in event logs☆90Updated 3 years ago