simsong / AFFLIBv3
AFF is now being maintained at https://github.com/sshock/AFFLIBv3
☆51Updated 10 years ago
Alternatives and similar repositories for AFFLIBv3:
Users that are interested in AFFLIBv3 are comparing it to the libraries listed below
- YAPDNS☆39Updated 9 years ago
- This is a copy of the Registry Decoder repository from Google Code.☆27Updated 9 years ago
- A Volatility plugin to extract credentials from the memory of a OpenVPN client.☆28Updated 10 years ago
- hashdb block hash database tool and API☆43Updated 5 years ago
- Discover potential timestamps within the Windows Registry☆18Updated 10 years ago
- Digital Forensics XML project and library☆66Updated 3 years ago
- iSEC Partners' research publications☆76Updated 8 years ago
- An advanced memory forensics framework☆25Updated 10 years ago
- Public version of PDF X-RAY☆59Updated 12 years ago
- A library for efficient interception of established TCP connections☆19Updated 9 years ago
- You'll never take me alive.☆86Updated 10 years ago
- Cross compiling Utils (ARMEB, ARMEL, MIPS, MIPSEL)☆80Updated 7 years ago
- AFF is an open and extensible file format to store disk images and associated metadata.☆84Updated 10 months ago
- Graph-theoretical investigation of a corpus of malware obtained from the web☆21Updated 10 years ago
- Unpack MIME attachments from a file and check them against virustotal.com☆45Updated 8 years ago
- Official implementation of the VirusTotal API in C programming language☆111Updated last year
- Windows Installation Diff Tool☆10Updated 8 years ago
- Some scripts to create a reproducible build for grsecurity☆31Updated 7 years ago
- Local and Remote Maltego Rapid Transform Development Framework☆103Updated 8 years ago
- Integrity checking script for Apple Thunderbolt to Ethernet adapters, to check for attacks similar to Thunderstrike 2☆26Updated 9 years ago
- Python tool for bulk PDF feature extraction. This tool is a prototype.☆24Updated 8 years ago
- Parser of X.509 certificates☆44Updated 8 years ago
- Python bindings for ssdeep☆91Updated 2 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆65Updated 13 years ago
- advanced unix-like hexadecimal editor and debugger☆36Updated last year
- Tool support and visualizaton of Assembly Language within Eclipse, and integrated with IDA Pro. Can also be used as a standalone executab…☆14Updated 9 years ago
- yara rules for crypto detection☆30Updated 10 years ago
- general purpose and malware specific analysis tools☆101Updated 9 years ago
- Yara is awesome, but sometimes you need to manipulate the data streams you're scanning in different ways.☆97Updated 10 years ago
- Decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, can also remove IEEE 802.1Q (virtual lan) header. Works w…☆32Updated 6 years ago