log2timeline / dfvfsLinks
Digital Forensics Virtual File System (dfVFS)
☆210Updated 5 months ago
Alternatives and similar repositories for dfvfs
Users that are interested in dfvfs are comparing it to the libraries listed below
Sorting:
- Differential Analysis of Malware in Memory☆212Updated 8 years ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆338Updated 2 years ago
- Python bindings for The Sleuth Kit (libtsk)☆101Updated 3 months ago
- Yara rules for malware families seen as part of targeted threats project☆138Updated 8 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆194Updated 7 years ago
- Script for automating Linux memory capture and analysis☆270Updated 5 years ago
- Windows Live Artifacts Acquisition Script☆188Updated 3 years ago
- File Scanning Framework☆293Updated 3 years ago
- Command line utility and Python package to ease the (un)mounting of forensic disk images☆123Updated 2 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆195Updated 3 months ago
- A framework for orchestrating forensic collection, processing and data export☆323Updated this week
- An open source framework for enterprise level automated analysis.☆395Updated 2 years ago
- Web App for Volatility framework☆381Updated 6 months ago
- Yara integrated software to handle archive file data.☆312Updated 3 years ago
- A modern Python-3-based alternative to RegRipper☆196Updated 2 months ago
- ☆82Updated 8 years ago
- Example programs used in the automating DFIR series☆63Updated 6 years ago
- Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in…☆155Updated 5 years ago
- An NTFS journal parser☆82Updated 9 years ago
- BASS - BASS Automated Signature Synthesizer☆175Updated 6 years ago
- Yet another registry parser☆132Updated 3 years ago
- The kernel patch and userspace tools to enable Linux software write blocking☆141Updated 5 years ago
- Web interface for the Volatility Memory Forensics Framework☆259Updated 7 years ago
- Set of Yara rules for finding files using magics headers☆137Updated 4 years ago
- ☆277Updated 2 years ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆264Updated 4 years ago
- Python script for extracting USB information from Windows registry hives☆128Updated 5 years ago
- Collaborative malware analysis framework☆374Updated 6 years ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆323Updated 4 months ago
- Malware static analysis framework☆177Updated 5 years ago