Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: bulk-extractor

DecryptaTechnologies/GovTools

GovTools is an innovative open-source toolkit for Windows, designed to streamline the extraction of password hashes from a variety of targets.

Language: C# - Size: 669 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 2 - Forks: 0

CrunchCorps/Dumpalyzer

Dumpalyzer is a bash script whose purose is to analyze Memory and HDD files, forensically extract them with five different tools in an interactive mode, and output organized log files.

Language: Shell - Size: 5.99 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 4 - Forks: 1

thomaslaurenson/IRDNumberScanner 📦

A bulk_extractor scanner plug-in to detect and validate Inland Revenue (IRD) Numbers

Language: Lex - Size: 2.11 MB - Last synced: 16 days ago - Pushed: about 6 years ago - Stars: 2 - Forks: 1

ionictemplate-app/Fast-Google-Scrape

Adopt proxy polling mechanism to generate data collection tasks in batches, extract emails from URLs in batches, phone ect

Language: C# - Size: 18.6 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 1

jgarber623/docker-forensics-tools 📦

A Docker image containing useful forensics tools.

Size: 10.7 KB - Last synced: about 2 months ago - Pushed: about 6 years ago - Stars: 3 - Forks: 1

ggulgun/Forensic-Docker

Docker images of open source forensic tools

Language: Shell - Size: 2.93 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 8 - Forks: 0

ngmy/phar-extractor

A console command to extract the contents of a PHAR archive

Language: PHP - Size: 2.13 MB - Last synced: about 1 month ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0