simsong / AFFLIBv3Links
AFF is now being maintained at https://github.com/sshock/AFFLIBv3
☆51Updated 10 years ago
Alternatives and similar repositories for AFFLIBv3
Users that are interested in AFFLIBv3 are comparing it to the libraries listed below
Sorting:
- An advanced memory forensics framework☆25Updated 10 years ago
- DEPRECATED USE v3!☆59Updated 9 years ago
- Cross compiling Utils (ARMEB, ARMEL, MIPS, MIPSEL)☆80Updated 8 years ago
- YAPDNS☆39Updated 10 years ago
- Satellite: Measuring The Internet's Stars☆38Updated 4 years ago
- iSEC Partners' research publications☆76Updated 9 years ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago
- A userland network manager with monitoring and limiting capabilities for macOS. #nsacyber☆77Updated 8 years ago
- Discover potential timestamps within the Windows Registry☆19Updated 11 years ago
- wiwo is a distributed 802.11 monitoring and injecting system that was designed to be simple and scalable, in which all workers (nodes) ca…☆94Updated 9 years ago
- Vagrant configuration to setup a Thug honeyclient VM☆20Updated 10 years ago
- Archive of software and other data involved in the Superfish / Komodia incident☆61Updated 6 years ago
- AFF is an open and extensible file format to store disk images and associated metadata.☆88Updated 4 months ago
- vagrant multi-machine: Moloch, Bro,Suricata,ElasticSearch,Kibana☆41Updated 10 years ago
- Ansible playbook to install Malware Information Sharing Platform (MISP)☆17Updated 10 years ago
- A partial Onion Proxy implementation that's designed to build single-hop circuits through Tor exit nodes☆145Updated 9 years ago
- Network Block Device Server for windows with a DFIR/forensic focus.☆98Updated 8 years ago
- Passive SSL client fingerprinting using handshake analysis.☆112Updated 7 years ago
- Tools to help detect Hacking Team malware☆79Updated 10 years ago
- Digital Forensics XML project and library☆67Updated 4 years ago
- Official implementation of the VirusTotal API in C programming language☆113Updated 2 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆66Updated 14 years ago
- Python bindings to libhtp☆30Updated 4 years ago
- Public version of PDF X-RAY☆60Updated 13 years ago
- Encrypted Text Messaging☆148Updated 9 years ago
- hashdb block hash database tool and API☆44Updated 6 years ago
- Python pcap sanitizer☆21Updated 2 years ago
- Local and Remote Maltego Rapid Transform Development Framework☆103Updated 8 years ago
- Password manager for USB Armory☆36Updated 9 years ago
- ☆36Updated 4 years ago