google / rekall
Rekall Memory Forensic Framework
☆1,932Updated 4 years ago
Alternatives and similar repositories for rekall:
Users that are interested in rekall are comparing it to the libraries listed below
- Binary analysis and management framework☆1,543Updated last year
- LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices…☆1,754Updated 3 months ago
- GRR Rapid Response: remote live forensics for incident response☆4,823Updated last month
- Super timeline all the things☆1,759Updated 3 weeks ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,376Updated this week
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,834Updated last month
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,136Updated last year
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,660Updated 11 months ago
- The Python interface for YARA☆671Updated last month
- Builds malware analysis Windows VMs so that you don't have to.☆1,036Updated 3 years ago
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,676Updated this week
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,587Updated 2 years ago
- yarGen is a generator for YARA rules☆1,586Updated 7 months ago
- Python low-interaction honeyclient☆1,000Updated last week
- Indicators of Compromises (IOC) of our various investigations☆1,712Updated last month
- DRAKVUF Black-box Binary Analysis☆1,081Updated last month
- pefile is a Python module to read and work with PE (Portable Executable) files☆1,895Updated 4 months ago
- A static analyzer for PE executables.☆1,032Updated last year
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,101Updated last month
- YARA signature and IOC database for my scanners and tools☆2,525Updated last month
- Malcom - Malware Communications Analyzer☆1,160Updated 7 years ago
- Digital Forensics artifact repository☆1,079Updated 3 weeks ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,064Updated 6 months ago
- An advanced memory forensics framework☆7,462Updated last year
- ☆950Updated last week
- Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.☆493Updated 8 months ago
- Volatility plugins developed and maintained by the community☆351Updated 3 years ago
- APTnotes data☆1,672Updated last month
- AVML - Acquire Volatile Memory for Linux☆895Updated this week
- VirusTotal Wanna Be - Now with 100% more Hipster☆1,659Updated last year