Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: forensic-analysis

ChmaraX/forensix

Google Chrome forensic tool to process, analyze and visualize browsing artifacts

Language: JavaScript - Size: 1.31 MB - Last synced: 29 minutes ago - Pushed: about 3 hours ago - Stars: 102 - Forks: 22

MarkoDojkic/Tor-hidden-services-forensics-tool

Tor hidden services forensics tool is create for final project on (Basics of) Digital forensics course. It is used for forensic analysis of server that contains active web site on tor network.

Language: C++ - Size: 6.33 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 2 - Forks: 0

cugu/awesome-forensics

A curated list of awesome forensic analysis tools and resources

Size: 215 KB - Last synced: 2 days ago - Pushed: 16 days ago - Stars: 3,615 - Forks: 594

mesquidar/ForensicsTools

A list of free and open forensics analysis tools and other resources

Size: 295 KB - Last synced: 3 days ago - Pushed: 7 months ago - Stars: 905 - Forks: 129

AnonCatalyst/Coeus-Framework

Coeus 🌐 is an OSINT framework empowering users with tools for effective intelligence gathering from open sources. From social media monitoring πŸ“± to data analysis πŸ“Š, it offers a centralized platform for seamless OSINT investigations.

Language: HTML - Size: 8.73 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 8 - Forks: 0

yampelo/beagle

Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

Language: Python - Size: 38.7 MB - Last synced: 5 days ago - Pushed: over 1 year ago - Stars: 1,260 - Forks: 146

ion-storm/sysmon-config Fork of SwiftOnSecurity/sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

Language: PowerShell - Size: 1.56 MB - Last synced: 3 days ago - Pushed: 7 months ago - Stars: 752 - Forks: 141

exersalza/FivemCipherFinder

A Fivem Cipher finder for those that don't want Ciphers in their scripts :D

Language: Python - Size: 311 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 22 - Forks: 5

SUmidcyber/NetFlowCrafter

This Go code is used to listen to network traffic, monitor and analyze certain protocols. Users can listen to live traffic from a specific network interface, monitor protocols such as TCP, UDP, ICMP, and record traffic. It can be used in various applications such as network security and performance monitoring.

Language: Go - Size: 7.81 KB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 0 - Forks: 0

ivbeg/awesome-forensicstools

Awesome list of digital forensic tools

Size: 43 KB - Last synced: 2 days ago - Pushed: over 3 years ago - Stars: 453 - Forks: 81

resurrecting-open-source-projects/dcfldd

Enhanced version of dd for forensics and security

Language: C - Size: 1.67 MB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 88 - Forks: 19

dogoncouch/logdissect

CLI utility and Python module for analyzing log files and other data.

Language: Python - Size: 653 KB - Last synced: 3 days ago - Pushed: over 3 years ago - Stars: 138 - Forks: 22

EC-DIGIT-CSIRC/sysdiagnose

Forensic toolkit for iOS sysdiagnose feature

Language: Python - Size: 329 KB - Last synced: 17 days ago - Pushed: 18 days ago - Stars: 105 - Forks: 6

CIRCL/forensic-tools

CIRCL system forensic tools or a jumble of tools to support forensic

Language: Python - Size: 18.6 KB - Last synced: 3 days ago - Pushed: over 1 year ago - Stars: 41 - Forks: 6

guillaC/SQLiteDiskExplorer

SQLiteDiskExplorer enables you to explore, catalog, and batch extract SQLite files from disks and removable media.

Language: C# - Size: 386 KB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 11 - Forks: 0

dfir-iris/iris-web

Collaborative Incident Response platform

Language: JavaScript - Size: 32.4 MB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 936 - Forks: 141

Tazeg/hscan

Scans recursively a path to match given sha1 checksums.

Language: Go - Size: 13.7 KB - Last synced: 19 days ago - Pushed: over 3 years ago - Stars: 7 - Forks: 0

therealdreg/emuhookdetector

hook detector using emulation and comparing static with dynamic outputs

Language: C - Size: 11.7 KB - Last synced: 19 days ago - Pushed: 9 months ago - Stars: 17 - Forks: 6

cheahengsoon/Python-Forensics

Use for your own risk

Language: Python - Size: 10.7 KB - Last synced: 23 days ago - Pushed: almost 3 years ago - Stars: 2 - Forks: 1

Psmths/windows-forensic-artifacts

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips with some examples. Work in progress!

Size: 393 KB - Last synced: 26 days ago - Pushed: 27 days ago - Stars: 187 - Forks: 22

hugofpaiva/sio-p4 πŸ“¦

AnΓ‘lise Forense, SIO UA 2020/2021

Language: TeX - Size: 6.94 MB - Last synced: 27 days ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

CyberPoint/smart-search

A forensic utility to search files for keyword matches

Language: Python - Size: 6.84 KB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

CyberPoint/docxsearch πŸ“¦

A command line utility to search filetype(s) for keyword matches

Language: Python - Size: 20.5 KB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

shadawck/seqparser

Cli tool to find specific regular expression like email, ip adress, phone number, bitcoin adress ... in a file

Language: Python - Size: 80.1 KB - Last synced: 26 days ago - Pushed: about 4 years ago - Stars: 4 - Forks: 1

dfir-dd/dfir-toolkit

CLI tools for forensic investigation of Windows artifacts

Language: Rust - Size: 1.1 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 235 - Forks: 20

ahmedkhlief/APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language: Python - Size: 1.72 MB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 1,142 - Forks: 227

shadawck/awesome-anti-forensic

Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything that modify attributes. This all includes tools to work with anything in general that makes changes to a system for the purposes of hiding information.

Language: HTML - Size: 1.12 MB - Last synced: about 1 month ago - Pushed: 6 months ago - Stars: 655 - Forks: 81

MK-Ware/Forensic-Tools

A collection of tools for forensic analysis

Language: Python - Size: 72.3 KB - Last synced: about 1 month ago - Pushed: over 4 years ago - Stars: 268 - Forks: 70

rupertbg/aws-public-account-ids

Publicly-listed AWS account IDs for easy lookup. Great for cleaning up false positives from unknown Account IDs in Cloudtrail

Language: EJS - Size: 57.6 KB - Last synced: 19 days ago - Pushed: 20 days ago - Stars: 32 - Forks: 7

franckferman/DataDetective

Unlock the story hidden in data - Your digital investigation partner. The Sleuth Kit Python Wrapper.

Language: Python - Size: 82 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2 - Forks: 0

DecryptaTechnologies/GovTools

GovTools is an innovative open-source toolkit for Windows, designed to streamline the extraction of password hashes from a variety of targets.

Language: C# - Size: 669 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2 - Forks: 0

naemazam/logForenix

log Forenix πŸ•΅οΈ- Your Linux Forensic Artifacts Collector Tool! πŸš€

Language: Shell - Size: 937 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2 - Forks: 0

Aadityaa2606/Argus-Extraction-System Fork of Team-Zeon/cyberx

The "Argus Extraction System" is a mobile forensics project developed during the CyberX Hackathon. It is designed to extract valuable information from mobile devices, providing crucial assistance in investigations and enhancing overall security measures.

Language: Python - Size: 109 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

c-sleuth/lock-my-pix-android-decrypt

Decryption tool for LockMyPix android app

Language: Rust - Size: 7.81 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

AdamWhiteHat/Judge-Jury-and-Executable

A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.

Language: C# - Size: 27 MB - Last synced: 18 days ago - Pushed: about 2 months ago - Stars: 77 - Forks: 13

B16f00t/whapa

WhatsApp Parser Toolset v1.59

Language: Python - Size: 30.3 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1,053 - Forks: 248

vrojasosorio/CC5325-Competitive-Hacking-Workshop

Capture The Flag (CTF) challenges.

Language: Java - Size: 44.5 MB - Last synced: about 2 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

Gaeduck-0908/Volatility-CheatSheet

Volatility-CheatSheet

Size: 0 Bytes - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

0xrajneesh/Wireshark-Home-Lab

This home lab is focused on setting up Wireshark Home-Lab and getting hands-on with practical scenarios. If you are a Network Security Engineer, SOC Analyst, or Aspirant Security Analyst, this home lab will help you with Network Analysis, Security Forensics, and Malware Traffic Analysis.

Size: 5.86 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

Caume/PerlFileScanners

Perl scripts to find regex patterns in files (useful for compliance, audits and forensics).

Language: Perl - Size: 19.5 KB - Last synced: about 2 months ago - Pushed: about 5 years ago - Stars: 0 - Forks: 0

bitranox/fingerprint

Monitoring Registry and File Changes in Windows

Language: Python - Size: 5.61 MB - Last synced: about 1 month ago - Pushed: 7 months ago - Stars: 62 - Forks: 11

CharlestonInfosec/chsinfosec.github.io

Charleston InfoSec Group Website

Language: HTML - Size: 8.95 MB - Last synced: about 2 months ago - Pushed: about 6 years ago - Stars: 0 - Forks: 1

alicangnll/pymem

PyMem - Memory Acquisition Tool

Language: Python - Size: 408 KB - Last synced: 18 days ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

txuswashere/Digital-Forensics

Digital Forensics Essentials (DFE)

Size: 92.8 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 1 - Forks: 0

swwwolf/wdbgark

WinDBG Anti-RootKit Extension

Language: C++ - Size: 2.94 MB - Last synced: about 1 month ago - Pushed: almost 4 years ago - Stars: 601 - Forks: 176

Electrojones/ENF_Fingerprinting

Exploring the possibilities of using the changing frequency of the alternating current of the power grid (electrical network frequency: ENF) for determining the date and rough place of an audio (or video) recording.

Language: Jupyter Notebook - Size: 7.64 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 0 - Forks: 0

c-sleuth/doc2txt

Tool for extracting the text from .doc files

Language: Rust - Size: 6.84 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 0 - Forks: 0

zproksi/bpatch

Tool & library for binary data processing according JSON formatted rules

Language: C++ - Size: 89.8 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 2 - Forks: 1

sp34rh34d/Smasher

Forensic tool to analyze eml files

Language: Python - Size: 508 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 1

mschermann/forensic_accounting

Case Studies on Forensic Accounting using Data Analysis

Language: Jupyter Notebook - Size: 2.01 MB - Last synced: 3 months ago - Pushed: over 5 years ago - Stars: 36 - Forks: 26

mikeroyal/Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Language: Python - Size: 367 KB - Last synced: 3 months ago - Pushed: 5 months ago - Stars: 1,271 - Forks: 145

sweetbbak/hexxy

a modern and beautiful alternative to xxd and hexdump.

Language: Go - Size: 204 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 17 - Forks: 1

gaurav-gogia/dftools

A curated list of digital forensic tools.

Size: 1.24 MB - Last synced: about 1 month ago - Pushed: over 4 years ago - Stars: 21 - Forks: 12

hashlookup/hashlookup-forensic-analyser

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/

Language: Python - Size: 8.28 MB - Last synced: 3 months ago - Pushed: 8 months ago - Stars: 111 - Forks: 12

therealdreg/lsrootkit

Rootkit Detector for UNIX

Language: C - Size: 121 KB - Last synced: 18 days ago - Pushed: 9 months ago - Stars: 59 - Forks: 20

lxndrblz/forensicsim

A forensic open-source parser module for Autopsy that allows extracting the messages, comments, posts, contacts, calendar entries and reactions from a Microsoft Teams IndexedDB LevelDB database.

Language: Python - Size: 8.58 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 51 - Forks: 12

B0lg0r0v/citrix-netscaler-forensics

This repository contains a list of artifacts to search for while performing a forensic investigation on Citrix Netscaler appliances.

Language: Shell - Size: 42 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

TheLinuxndroid/F-OSINT

A Complete OSINT+FORENSIC Course in Hindi, Real-Life Scam Catching

Size: 4.88 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

anant21/Digital-Forensics

Domains: Forensics of API, Hardware Forensics using AI in C++, Forensics of AI-Based Systems, IoT & Cloud Forensics, Malware Analysis using AI, Web Forensics.

Size: 33.1 MB - Last synced: 4 months ago - Pushed: over 3 years ago - Stars: 5 - Forks: 0

Viralmaniar/Remote-Desktop-Caching-

This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.

Language: Python - Size: 20.5 KB - Last synced: 2 months ago - Pushed: almost 6 years ago - Stars: 209 - Forks: 57

SatyenderYadav/Ph1shGr1P

Faster & Better Way to analyze the EML Files

Language: Python - Size: 3.48 MB - Last synced: 4 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

emrekybs/Douglas-042

Powershell script to help Speed ​​up Threat hunting incident response processes

Language: PowerShell - Size: 8.24 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 36 - Forks: 6

DavidJacobson/SafeText

Script to remove homoglyphs and zero-width characters to allow for safe distribution of documents from anonymous sources.

Language: Python - Size: 27.3 KB - Last synced: 3 months ago - Pushed: almost 5 years ago - Stars: 136 - Forks: 11

masq/pnger

PNG file parser, for forensic/anti-forensic purposes primarily.

Language: Python - Size: 187 KB - Last synced: 2 months ago - Pushed: about 1 year ago - Stars: 8 - Forks: 2

enferex/pdfresurrect

Analyze and help extract older "hidden" versions of a pdf from the current pdf.

Language: C - Size: 270 KB - Last synced: 4 months ago - Pushed: over 1 year ago - Stars: 72 - Forks: 12

AvillaDaniel/AvillaForensics

Avilla Forensics 3.0

Language: C# - Size: 13 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 550 - Forks: 129

Srinivas11789/PcapXray

:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

Language: Python - Size: 113 MB - Last synced: 4 months ago - Pushed: about 2 years ago - Stars: 1,614 - Forks: 280

0xcesium/LSB-investigation

LSB engine with PIL to work with steganoed images

Language: Python - Size: 38.1 KB - Last synced: 4 months ago - Pushed: about 6 years ago - Stars: 2 - Forks: 0

op7ic/unix_collector

unix_collector is a live response collection script for Incident Response on UNIX-like systems using native binaries.

Language: Shell - Size: 230 KB - Last synced: 3 months ago - Pushed: 11 months ago - Stars: 24 - Forks: 5

shujianyang/btrForensics

Forensic Analysis Tool for Btrfs File System.

Language: C++ - Size: 773 KB - Last synced: 3 days ago - Pushed: almost 6 years ago - Stars: 16 - Forks: 0

cado-security/rip_raw

Rip Raw is a small tool to analyse the memory of compromised Linux systems.

Language: Python - Size: 914 KB - Last synced: 3 months ago - Pushed: over 2 years ago - Stars: 133 - Forks: 16

Rannek/raw-therapee-thumbnail-extractor

RawTherapee Thumbnail Image Extractor (RTTI)

Language: Python - Size: 7.81 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

AvinashSingh786/RegSmart

Windows Registry Analysis Tool

Language: Python - Size: 120 MB - Last synced: 3 months ago - Pushed: 4 months ago - Stars: 6 - Forks: 3

havocesp/pyhindsight Fork of obsidianforensics/hindsight

Forensics analysis for Chromium based browsers.

Language: Python - Size: 112 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

dnso86/isdal-woman-travel-dataset πŸ“¦

SQLite database containing place names, geolocation and airport / train station information - to facilitate analysis on the notes of the "Isdal woman"

Language: Python - Size: 4.88 KB - Last synced: 5 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

alenperic/File-Search-and-Analysis-Tool

A Python script for searching specified terms within files and filenames in a directory, also identifying archives and encrypted files, with results outputted to CSV files.

Language: Python - Size: 5.86 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

Artemis-solomon/SentinelGuard

SentinelGuard is a robust Log Analysis Tool.

Language: Python - Size: 43.9 KB - Last synced: 4 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

thiventura/OpenModelsAppliedToForensicImages

Application of Imagenet and NSFW models to forensic images

Language: Python - Size: 163 KB - Last synced: 6 months ago - Pushed: over 5 years ago - Stars: 6 - Forks: 3

inp2/sherlock

This is a digital forensic analysis toolkit that relies on graph theory, link analysis, and probabilistic graphical models in order to aid the examiner in digital forensic investigations.

Language: Python - Size: 54.1 MB - Last synced: 3 days ago - Pushed: over 5 years ago - Stars: 8 - Forks: 1

RonyAbecidan/noiseprint-pytorch

Implementation of the famous Camera Noise Fingerprint "NoisePrint" in Pytorch

Language: Jupyter Notebook - Size: 133 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

mauricelambert/PDForensic

This package analyses PDF files for Forensic Investigations.

Language: Python - Size: 45.9 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 2

1ocho3/NCL_V

5Βͺ EdiciΓ³n de la National Cyberleague de la Guardia Civil

Size: 2.4 GB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

alcideio/kaudit

Alcide Kubernetes Audit Log Analyzer - Alcide kAudit

Language: Shell - Size: 305 KB - Last synced: 11 days ago - Pushed: almost 3 years ago - Stars: 36 - Forks: 5

Layraaa/ec2-inspector

EC2 Inspector is a tool that will allow you to view, collect and export data from all EC2 instances in an account. With a panel where you can create users and assign them permissions, you will inspect and monitor your EC2 instances

Language: JavaScript - Size: 820 KB - Last synced: 4 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

xmehulx/picoCTF-2019

Writeups of various challenges

Size: 62.5 KB - Last synced: 7 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 1

JohnLaTwC/PyPowerShellXray

Python script to decode common encoded PowerShell scripts

Language: Python - Size: 129 KB - Last synced: 7 months ago - Pushed: almost 6 years ago - Stars: 209 - Forks: 43

SecuProject/Netgraph

Create graph with neo4j from pcap

Language: Python - Size: 201 KB - Last synced: 7 months ago - Pushed: almost 3 years ago - Stars: 6 - Forks: 2

defensahacker/windows-evtx-forensics

Perform forensics in Windows Event Log Files

Language: Python - Size: 5.86 KB - Last synced: 7 months ago - Pushed: almost 4 years ago - Stars: 1 - Forks: 0

gate-os/gate

Gather All The Evidence. GATE is an arch based forensic toolkit distribution.

Language: Shell - Size: 5.47 MB - Last synced: 8 months ago - Pushed: over 3 years ago - Stars: 1 - Forks: 0

rspishock/Forensic-Tools

A collection for forensic investigation scripts

Language: Batchfile - Size: 8.79 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

Richard1611/RemoteKapeTriage

A powershell tool that automate the remote forensic evidence adquisitions (triage) from Remote windows machines, using KAPE tool.

Language: PowerShell - Size: 377 KB - Last synced: about 2 months ago - Pushed: almost 3 years ago - Stars: 7 - Forks: 1

arharif/Digital_Forensics

πŸ•΅οΈ Digital forensics

Size: 1.03 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 3 - Forks: 0

CScorza/Analisi-Digital-Forense

Strumenti di Acquisizione e Analisi di copie Forensi

Size: 90.8 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 130 - Forks: 16

forensic-toolkit/recops

recops is a facial analysis framework, an AI forensic toolkit designed specifically for visual investigations and analysis workflows in OSINT research.

Language: Python - Size: 17.1 MB - Last synced: 7 months ago - Pushed: over 1 year ago - Stars: 6 - Forks: 2

lorenzo-papa/LogAnalysisBeta

LogAnalysisTool: provide a new approach for pattern attack search and for calculation of severity of logins in Linux's Wtmp, Btmp and Secure log. Searched patterns: Brute Force, Password Spraying. Also check of IPWhois and Reputation. Plus utility functions.

Language: Python - Size: 47 MB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

mikeperalta1/detect-incorrect-extensions

Detect files with contents that don't match their file extensions. This is a mirror.

Language: Python - Size: 20.5 KB - Last synced: 9 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

mauricelambert/ElfAnalyzer

This module parses and analyzes ELF file for Forensic and investigations.

Language: Python - Size: 32.2 KB - Last synced: 6 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

StrangeAlbatros/pylog

Analyzers and parser tool for logs

Language: Python - Size: 38.1 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

leahkemp/forensics_road_crashes_starter

A bit of starter code to help a colleague get started wrangling and extracting summary statistics from a road crash dataset in R.

Language: HTML - Size: 237 KB - Last synced: 9 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

n-bruno/iRestore

File recovery tool for the FAT file system

Language: C# - Size: 39.1 KB - Last synced: about 2 months ago - Pushed: about 5 years ago - Stars: 6 - Forks: 2