simsong / bulk_extractor
This is the development tree. Production downloads are at:
☆1,148Updated this week
Alternatives and similar repositories for bulk_extractor:
Users that are interested in bulk_extractor are comparing it to the libraries listed below
- Super timeline all the things☆1,759Updated 3 weeks ago
- Digital Forensics artifact repository☆1,079Updated 3 weeks ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,834Updated last month
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,676Updated this week
- RegRipper3.0☆567Updated last month
- Libewf is a library to access the Expert Witness Compression Format (EWF)☆271Updated 4 months ago
- Simple Bash IOC Scanner☆713Updated 2 years ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,376Updated this week
- SIFT☆496Updated 11 months ago
- Rekall Memory Forensic Framework☆1,932Updated 4 years ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,136Updated last year
- A VBA parser and emulation engine to analyze malicious macros.☆1,064Updated 6 months ago
- A collection of sources of indicators of compromise.☆826Updated 3 months ago
- Web browser forensics for Google Chrome/Chromium☆1,111Updated last month
- AVML - Acquire Volatile Memory for Linux☆895Updated this week
- Please no pull requests for this repository. Thanks!☆2,089Updated 3 weeks ago
- Autopsy Python Plugins☆342Updated 10 months ago
- Your Everyday Threat Intelligence☆1,785Updated this week
- yarGen is a generator for YARA rules☆1,586Updated 7 months ago
- The multi-platform memory acquisition tool.☆719Updated last month
- Digital Forensics Investigation Platform☆793Updated 3 months ago
- LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices…☆1,754Updated 3 months ago
- Malware Configuration And Payload Extraction☆2,109Updated this week
- Indicators of Compromises (IOC) of our various investigations☆1,712Updated last month
- Yara Rule Analyzer and Statistics☆364Updated last year
- DFF (Digital Forensics Framework) is a Forensics Framework coming with command line and graphical interfaces. DFF can be used to investig…☆280Updated 4 years ago
- Loki - Simple IOC and YARA Scanner☆3,444Updated last month
- CLI tool to manage a SIFT Install☆417Updated last year
- Repo to store compiled modules or links to 3rd party add-on modules.☆454Updated 2 months ago
- YARA signature and IOC database for my scanners and tools☆2,525Updated last month