elceef / bitlocker
Volatility Framework plugin for extracting BitLocker FVEK (Full Volume Encryption Key)
☆225Updated 8 years ago
Alternatives and similar repositories for bitlocker:
Users that are interested in bitlocker are comparing it to the libraries listed below
- Comae Hibernation File Decompressor☆142Updated last year
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆264Updated 3 years ago
- Differential Analysis of Malware in Memory☆212Updated 7 years ago
- ☆274Updated last year
- Volatility plugins developed and maintained by the community☆351Updated 3 years ago
- Autoruns plugin for the Volatility framework☆119Updated 5 years ago
- Web App for Volatility framework☆380Updated last month
- Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.☆494Updated 8 months ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆195Updated 7 years ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- Various snippets created during malware analysis☆458Updated 2 years ago
- Tool suite for inspecting NTFS artifacts.☆216Updated last year
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆114Updated 7 months ago
- A modern Python-3-based alternative to RegRipper☆190Updated last month
- ☆419Updated last year
- Volatility plugin to extract BitLocker Full Volume Encryption Keys (FVEK)☆65Updated 3 years ago
- Automatically exported from code.google.com/p/creddump☆247Updated 5 years ago
- An NTFS/FAT parser for digital forensics & incident response☆198Updated 2 months ago
- Mac OS X Memory Analysis Toolkit☆166Updated 8 years ago
- Database of private SSL/SSH keys for embedded devices☆255Updated 11 months ago
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆453Updated 3 months ago
- Parse evtx files and detect use of the DanderSpritz eventlogedit module☆148Updated 7 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆193Updated 4 years ago
- The kernel patch and userspace tools to enable Linux software write blocking☆138Updated 4 years ago
- Pure Python parser for Windows Registry hives.☆426Updated last year
- ☆296Updated 4 years ago
- Web interface for the Volatility Memory Forensics Framework☆260Updated 7 years ago
- A python application designed to remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local hos…☆161Updated 4 years ago
- Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆131Updated 5 years ago
- Cross-platform, open-source shellbag parser☆150Updated last year