shujianyang / btrForensicsLinks
Forensic Analysis Tool for Btrfs File System.
☆21Updated 6 years ago
Alternatives and similar repositories for btrForensics
Users that are interested in btrForensics are comparing it to the libraries listed below
Sorting:
- Extract compressed memory pages from page-aligned data☆45Updated 6 years ago
- Digital Forensics Windows Registry (dfWinReg)☆52Updated 5 months ago
- Carves EXEs from given data files, using intelligent carving based upon PE headers☆38Updated 8 years ago
- The Python implementation of the AFF4 standard.☆45Updated last year
- Binaries for the log2timeline projects and dependencies☆39Updated 8 months ago
- Command Line STDOUT Colorer☆29Updated 3 years ago
- Carve files for MFT entries (eg. blkls output or memory dumps). Recovers filenames (long & short), timestamps ($STD & $FN) and data if re…☆21Updated 6 years ago
- Event Log Analysis Tools☆29Updated 8 years ago
- Decode security descriptors in $Secure on NTFS☆20Updated 3 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 8 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- A DFVFS Backed Forensic Viewer☆40Updated 5 years ago
- The ContactDB project was initiated to cover the need for a tool to maintain contacts for CSIRT teams☆37Updated 3 years ago
- AFF4 Standard Documents☆29Updated 3 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- openioc_scan Volatility Framework plugin☆43Updated 9 years ago
- A lightweight C++/C AFF4 reader library☆13Updated 2 years ago
- A Postfix filter which takes a piped message and submits it to Cuckoo Sandbox☆11Updated 9 years ago
- ☆15Updated 7 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- A Spicy protocol analyzer for WireGuard☆29Updated 4 years ago
- Pythonic way to work with the galaxies defined there: https://github.com/MISP/misp-galaxy☆19Updated 6 months ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆16Updated last year
- Steezy - Ghetto Yara Generation☆15Updated 2 years ago
- ☆14Updated last year
- Rekall is an endpoint security solution.☆39Updated 7 years ago
- Python library for parsing AccessData AD1 images☆32Updated 2 years ago
- API to use Cymru services☆27Updated 11 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆33Updated 4 months ago