lclevy / exfatDumpLinks
an experimental tool for forensic analysis of ExFAT filesystem
☆18Updated 9 years ago
Alternatives and similar repositories for exfatDump
Users that are interested in exfatDump are comparing it to the libraries listed below
Sorting:
- Forensic Analysis Tool for Btrfs File System.☆21Updated 6 years ago
- Recover event log entries from an image by heurisitically looking for record structures.☆27Updated 9 years ago
- Carves EXEs from given data files, using intelligent carving based upon PE headers☆39Updated 8 years ago
- ☆32Updated last year
- An NTFS journal parser☆82Updated 9 years ago
- Carve files for MFT entries (eg. blkls output or memory dumps). Recovers filenames (long & short), timestamps ($STD & $FN) and data if re…☆21Updated 6 years ago
- MALM: Malware Monitor☆49Updated 12 years ago
- Decode security descriptors in $Secure on NTFS☆20Updated 3 years ago
- A tool to generate yara signatures from function blocks☆19Updated 10 years ago
- Digital Forensics Windows Registry (dfWinReg)☆52Updated 5 months ago
- A Rekall interactive document for a Memory Analysis workshop/course.☆43Updated 8 years ago
- Firmware analysis gone wild.☆42Updated 10 years ago
- A simple exploitable ActiveX control for RE/VR☆19Updated 10 years ago
- "Fuzzy matching" for SQLite databases☆30Updated 4 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆33Updated last year
- vstruct based dissectors for various file/protocol formats☆15Updated 7 years ago
- Binaries for the log2timeline projects and dependencies☆39Updated 9 months ago
- Extract compressed memory pages from page-aligned data☆45Updated 6 years ago
- Convert Windows Netmon Monitor Mode Wireless Packet Captures to Libpcap Format☆15Updated 5 years ago
- a collection of yara rules for binary analysis☆24Updated 7 years ago
- Recurse through a registry, identifying values with large data -- a registry malware hunter☆44Updated 8 years ago
- Parse Microsoft shim databases☆30Updated 5 months ago
- AFF is an open and extensible file format to store disk images and associated metadata.☆88Updated 2 months ago
- Cuckoo Agent.☆23Updated 6 years ago
- ☆13Updated 9 years ago
- My collection of scripts for Ghidra (https://github.com/NationalSecurityAgency/ghidra)☆10Updated 4 years ago
- This is a malware analyzer for Mac OS X that extends the Cuckoo Sandbox project (https://cuckoosandbox.org/)☆23Updated 8 years ago
- Public documents about bachelor thesis "Reverse Engineering Analysis of the NDIS 6.* stack"☆41Updated 8 years ago
- Tools for viewing and extracting HDD firmware files☆73Updated 10 years ago
- AFF4 Standard Documents☆29Updated 3 years ago