simsong / bulk_extractor
This is the development tree. Production downloads are at:
☆1,116Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for bulk_extractor
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,632Updated this week
- Digital Forensics artifact repository☆1,065Updated 3 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,121Updated 11 months ago
- VirusTotal Wanna Be - Now with 100% more Hipster☆1,654Updated last year
- Web browser forensics for Google Chrome/Chromium☆1,090Updated 2 weeks ago
- DFF (Digital Forensics Framework) is a Forensics Framework coming with command line and graphical interfaces. DFF can be used to investig…☆274Updated 4 years ago
- Super timeline all the things☆1,736Updated last month
- Please no pull requests for this repository. Thanks!☆2,026Updated this week
- Autopsy Python Plugins☆340Updated 8 months ago
- Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by …☆2,431Updated 2 months ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,806Updated this week
- CLI tool for open source and threat intelligence☆1,177Updated 11 months ago
- Digital Forensics Investigation Platform☆769Updated last month
- Sandbox for automated Linux malware analysis.☆475Updated last year
- Builds malware analysis Windows VMs so that you don't have to.☆1,031Updated 3 years ago
- Simple Bash IOC Scanner☆697Updated 2 years ago
- Indicators of Compromises (IOC) of our various investigations☆1,655Updated this week
- Virtual Machine for Adversary Emulation and Threat Hunting☆1,247Updated 4 years ago
- Your Everyday Threat Intelligence☆1,752Updated this week
- yarGen is a generator for YARA rules☆1,557Updated 5 months ago
- Libewf is a library to access the Expert Witness Compression Format (EWF)☆267Updated 2 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,055Updated 4 months ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,276Updated this week
- Yara integrated software to handle archive file data.☆299Updated 2 years ago
- A collection of sources of indicators of compromise.☆806Updated last month
- Modular file scanning/analysis framework☆615Updated 5 years ago
- RegRipper3.0☆558Updated 3 weeks ago
- Loki - Simple IOC and YARA Scanner☆3,401Updated this week
- Repo to store compiled modules or links to 3rd party add-on modules.☆447Updated 2 weeks ago
- FAME Automates Malware Evaluation☆862Updated last week