puffyCid / artemis
A cross platform forensic parser written in Rust!
☆81Updated this week
Alternatives and similar repositories for artemis:
Users that are interested in artemis are comparing it to the libraries listed below
- A parser for the MFT (Master File Table) format☆138Updated last year
- Rust bindings for VirusTotal/Yara☆76Updated 2 months ago
- Framework definitions that allow to build a custom SIEM.☆26Updated 7 months ago
- Safe and performant YARA rules evaluator in Rust☆47Updated this week
- Basically a KrabsETW rip-off written in Rust☆69Updated 9 months ago
- lnk_parser is a full rust implementation to parse windows LNK files☆18Updated 4 months ago
- Forensic framework to build tools that can be reused in multiple projects without changing anything☆27Updated 2 months ago
- A Rust library for parsing and writing MS Shell Links (shortcuts, *.lnk)☆30Updated last week
- Wrapper for TSK (Sleuth Kit) Bindings☆11Updated 2 years ago
- MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery☆44Updated this week
- Rust crate for accessing keys, values, and data stored in Windows hive (registry) files.☆47Updated 3 months ago
- A document tagging library☆30Updated last month
- LOKI2 - Simple IOC and YARA Scanner☆93Updated 9 months ago
- A Rust library for parsing and evaluating Sigma rules☆11Updated this week
- File Capability Extractor☆13Updated last month
- A literal string obfuscation library for rust projects☆80Updated 2 months ago
- Safe Rust API to libesedb☆10Updated last year
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆60Updated this week
- Powershell Linter☆50Updated last week
- Keep it secret, keep it safe☆77Updated 3 months ago
- A Windows registry file parser written in Rust☆38Updated last year
- Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antiv…☆119Updated 2 weeks ago
- A crate to query windows WMI in Rust☆12Updated 2 years ago
- Takajō (鷹匠) is a Hayabusa results analyzer.☆117Updated this week
- Kerberos parser written in rust with nom☆15Updated last month
- Cyber threat intelligence crates for Rust☆15Updated last year
- Parsers for common structures across windows formats.☆12Updated last year
- RedLizard Rust TCP Reverse Shell Server/Client☆136Updated last year
- Alternative YARA scanning engine☆70Updated 2 years ago
- YARI is an interactive debugger for YARA Language.☆88Updated 4 months ago