puffyCid / artemisLinks
A cross platform forensic parser written in Rust!
☆83Updated this week
Alternatives and similar repositories for artemis
Users that are interested in artemis are comparing it to the libraries listed below
Sorting:
- A parser for the MFT (Master File Table) format☆139Updated last year
- Framework definitions that allow to build a custom SIEM.☆27Updated 8 months ago
- Rust bindings for VirusTotal/Yara☆76Updated 3 months ago
- Forensic framework to build tools that can be reused in multiple projects without changing anything☆27Updated 3 months ago
- Safe and performant YARA rules evaluator in Rust☆60Updated this week
- A Rust library for parsing and evaluating Sigma rules☆12Updated 3 weeks ago
- A Windows registry file parser written in Rust☆38Updated last year
- A document tagging library☆30Updated 2 months ago
- LOKI2 - Simple IOC and YARA Scanner☆93Updated 10 months ago
- Takajō (鷹匠) is a Hayabusa results analyzer.☆121Updated this week
- Basically a KrabsETW rip-off written in Rust☆70Updated 9 months ago
- MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery☆46Updated this week
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆62Updated this week
- A feature-complete, extensible, open-source solution for automated malware sandboxing and analysis (WIP)☆12Updated this week
- lnk_parser is a full rust implementation to parse windows LNK files☆21Updated last week
- Artifact collection tool for *nix systems☆208Updated last year
- Wrapper for TSK (Sleuth Kit) Bindings☆12Updated 2 years ago
- Parses USB connection artifacts from offline Registry hives☆99Updated 4 months ago
- Memory acquisition for Linux that makes sense.☆196Updated last year
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆109Updated last year
- File Capability Extractor☆13Updated 2 months ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆64Updated 2 months ago
- Pure Rust fuzzy hash implementation☆22Updated 2 years ago
- Get processes listening on a TCP port in a cross-platform way☆54Updated last month
- Cyber threat intelligence crates for Rust☆15Updated last year
- 🕵️♀️ Find, locate, and query files for ops and security experts ⚡️⚡️⚡️☆33Updated 2 years ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆150Updated 8 months ago
- Windows API Hooking in Rust☆48Updated 2 years ago
- Generate Volatility3 profiles from BTF.☆23Updated 5 months ago
- Linpmem is a linux memory acquisition tool☆84Updated last year