devopscrazy / AndroidForensicsLinks
LiME, Volatility and custom Python wrapper script for android forensic analysis
☆8Updated 8 years ago
Alternatives and similar repositories for AndroidForensics
Users that are interested in AndroidForensics are comparing it to the libraries listed below
Sorting:
- A Maltego transform for VirusTotal Submitter Information☆35Updated 6 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Various snippets created during malware analysis☆22Updated 7 years ago
- Convert Windows Netmon Monitor Mode Wireless Packet Captures to Libpcap Format☆15Updated 5 years ago
- Parses Java Cache IDX files☆39Updated 7 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- a collection of yara rules for binary analysis☆24Updated 7 years ago
- A sinkhole for collecting and analysing malicious traffic☆17Updated 4 years ago
- Fighting String Encryption in Android Malware☆58Updated 3 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- Tool used for dumping memory from Android devices☆68Updated 9 years ago
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- Forensic data extraction and decoding tool for Android devices☆35Updated 11 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated last year
- 🎤 A collection of presentation materials for my public talks.☆21Updated 6 months ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- Analysis PE file or Shellcode☆49Updated 8 years ago
- Python 3 library to build YARA rules.☆13Updated 3 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- Colorize Reached Blocks in IDA Pro using DynamoRIO drcov Output☆19Updated last year
- Android Reverse Engineering Software belongs to ARE VM from the Honeynet Project☆55Updated 13 years ago
- Automated Information Retrieval From APKs For Initial Analysis☆32Updated 7 years ago
- Python emulator for Excel XLM macros.☆18Updated 5 years ago
- Steezy - Ghetto Yara Generation☆15Updated 2 years ago
- Code snippets for Qiling Tutorials☆20Updated 4 years ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆16Updated last year
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- CLBX file format☆21Updated 4 years ago