aramosf / recoversqlite
recover deleted information from sqlite files.
☆62Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for recoversqlite
- a collection of yara rules for binary analysis☆24Updated 7 years ago
- Recurse through a registry, identifying values with large data -- a registry malware hunter☆44Updated 8 years ago
- Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents☆23Updated 7 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- Static and automated/dynamic malware analysis☆46Updated 9 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- Carves EXEs from given data files, using intelligent carving based upon PE headers☆36Updated 7 years ago
- Collection of my Python Scripts☆41Updated 4 years ago
- A Volatility plugin for finding sqlite database rows☆22Updated 5 years ago
- A ready to deploy docker container for a fresh sandbox for on-the-fly malware analysis☆43Updated 7 years ago
- officefileinfo is a python script to help analyse the newer Microsoft Office file formats. There are numerous tools for dealing with the …☆16Updated 8 years ago
- Volatility memory forensics plugin for extracting Windows DNS Cache☆29Updated 7 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- Decrypt MITM SSL RDP and save to pcap☆52Updated 10 years ago
- Volatility Framework plugin to detect various types of hooks as performed by banking Trojans☆40Updated 5 years ago
- An automated collection and analysis of malware from my honeypots.☆25Updated 6 years ago
- Listen for usb devices and automatically submit all files on device to cuckoo☆12Updated 7 years ago
- misc scripts☆36Updated 6 years ago
- Command line tool for scanning streams within office documents plus xor db attack☆126Updated last year
- ☆82Updated 8 years ago
- Miscellaneous projects related to attacking Windows.☆27Updated 5 years ago
- Resolves DLL API entrypoints for a process w/ remote query capabilities.☆55Updated 7 years ago
- Simple DDE object detector☆55Updated 6 years ago