google / rekall
Rekall Memory Forensic Framework
☆1,940Updated 4 years ago
Alternatives and similar repositories for rekall:
Users that are interested in rekall are comparing it to the libraries listed below
- Binary analysis and management framework☆1,544Updated last year
- LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices…☆1,777Updated 4 months ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,662Updated last year
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,854Updated last month
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,139Updated last year
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,412Updated this week
- Super timeline all the things☆1,784Updated last month
- An advanced memory forensics framework☆7,528Updated last year
- ☆956Updated 2 weeks ago
- A static analyzer for PE executables.☆1,043Updated last year
- The Python interface for YARA☆677Updated 2 months ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,041Updated 3 years ago
- Platform for Architecture-Neutral Dynamic Analysis☆2,548Updated this week
- Official repository for Pyew.☆388Updated 5 years ago
- DRAKVUF Black-box Binary Analysis☆1,093Updated this week
- yarGen is a generator for YARA rules☆1,602Updated 8 months ago
- Repository of yara rules☆4,287Updated 10 months ago
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,719Updated this week
- Malcom - Malware Communications Analyzer☆1,159Updated 7 years ago
- GRR Rapid Response: remote live forensics for incident response☆4,842Updated this week
- Python low-interaction honeyclient☆1,004Updated this week
- FAME Automates Malware Evaluation☆878Updated last week
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,114Updated 2 months ago
- Volatility plugins developed and maintained by the community☆354Updated 3 years ago
- pefile is a Python module to read and work with PE (Portable Executable) files☆1,910Updated 5 months ago
- AVML - Acquire Volatile Memory for Linux☆908Updated this week
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆614Updated 2 years ago
- Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode☆726Updated 2 years ago
- CRITs - Collaborative Research Into Threats☆897Updated 5 years ago
- Digital Forensics artifact repository☆1,089Updated last month