bulk_extractor |
1.5.5-1 |
0 |
0.00 |
A computer forensics tool that scans a disk image, a file, or a directory of files and extracts useful information |
dracorp
|
cerbero-profiler |
2.7.0-1 |
0 |
0.00 |
Cerbero Profiler is a tool designed primarily for malware and forensic analysis. It supports a huge number of file formats on which it performs analysis and lets the user inspect their internal layout. |
orphan
|
cuckoo |
2.0.7-1 |
0 |
0.00 |
Cuckoo Sandbox is an automated dynamic malware analysis system |
orphan
|
dc3dd |
7.2.646-2 |
4 |
0.00 |
is a patch to the GNU dd program, this version has several features intended for forensic acquisition of data. |
casualscripter
|
dff-git |
20160519.d40d46b-1 |
0 |
0.00 |
A Forensics Framework coming with command line and graphical interfaces. |
orphan
|
dumpsterdiver-git |
r99.436982c-1 |
1 |
0.00 |
DumpsterDiver is a tool used to analyze big volumes of various file types in search of hardcoded secret keys |
GI_Jack
|
dumpzilla-git |
r41.73d82d9-1 |
1 |
0.00 |
Extract All Forensic Interesting Information Of Firefox, Iceweasel And Seamonkey |
GI_Jack
|
fluffy-git |
r60.69ee969-1 |
0 |
0.00 |
Tools for Network Archaeology (internet protocol analysis) |
AGausmann
|
guymager |
0.8.12-1 |
3 |
0.00 |
A fast and most user friendly forensic imager. |
casualscripter
|
joincap-bin |
0.10.2-1 |
0 |
0.00 |
Merge multiple pcap files together, gracefully |
ragouel
|
libafsplit |
0.1-1 |
0 |
0.00 |
Anti-forensic Information Splitter |
starfry
|
ndpi-git |
1057.6e62367-1 |
1 |
0.00 |
Open and Extensible GPLv3 Deep Packet Inspection Library |
robertfoster
|
ntdsxtract |
1.3.1-1 |
1 |
0.00 |
A framework for offline forensic analysis of NTDS.DIT |
GI_Jack
|
pom-ng-addons-git |
0.0.2.r3.g07b9869-1 |
0 |
0.00 |
Packet-o-Matic real time network packet capture forensic tool web interface addons |
severach
|
pom-ng-console-git |
0.0.6.r0.g2a6a542-1 |
0 |
0.00 |
Packet-o-Matic real time network packet capture forensic tool console interface |
severach
|
python-imagemounter |
3.1.0-2 |
1 |
0.00 |
CLI utility and Python package for (un)mounting forensic disk images. |
codingTornado
|
python2-artifacts |
20160114-1 |
0 |
0.00 |
A free, community-sourced, machine-readable knowledge base of forensic artifacts that the world can use both as an information source and within other tools. |
oliv
|
python2-dfdatetime |
20160323-1 |
0 |
0.00 |
Digital Forensics date and time |
oliv
|
python2-dfvfs |
20160510-1 |
2 |
0.00 |
Digital Forensics Virtual File System (dfVFS) |
oliv
|
python2-repoze.debug |
1.0.2-1 |
0 |
0.00 |
Forensic debugging WSGI middleware |
fab31
|
python2-volatility |
2.6-1 |
0 |
0.00 |
An advanced memory forensics framework |
jamesan
|
rekall-git |
1.0rc11.r551.g8db49aa9-1 |
0 |
0.00 |
Rekall Memory Forensic Framework |
orphan
|
revit |
20070804-3 |
0 |
0.00 |
A file carving tool for recovery and forensics |
linuxSEAT
|
sfsimage |
1.0-1 |
0 |
0.00 |
Script to manage squashfs forensic evidence containers. |
ansemjo
|
sleuthkit-apfs |
4.6.5-3 |
0 |
0.00 |
File system and media management forensic analysis tools with APFS patches |
fmpfeifer
|
vinetto |
0.07beta-7 |
21 |
0.00 |
a forensics tool to examine Thumbs.db files |
jose1711
|
volatility-git |
2.5.2461.5d89bdf-1 |
2 |
0.00 |
Advanced memory forensics framework |
anthraxx
|
xplico |
1.2.2-1 |
1 |
0.00 |
Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT) |
robertfoster
|
regripper-git |
r15.9f2a96a-2 |
3 |
0.00 |
RegRipper is an open source forensic software used as a Windows Registry data extraction command line or GUI tool. |
notdodo
|
afflib |
3.7.18-1 |
6 |
0.00 |
An extensible open format for the storage of disk images and related forensic information |
epitron
|
networkminer |
2.6-1 |
7 |
0.00 |
A Network Forensic Analysis Tool for advanced Network Traffic Analysis, sniffer and packet analyzer |
severach
|
ftkimager |
3.1.1-2 |
7 |
0.00 |
Closed source binary CLI forensic imaging software by Access Data |
jskier
|
parsedmarc |
6.12.0-1 |
3 |
0.00 |
Python package and CLI for parsing aggregate and forensic DMARC reports |
thomas_niphba
|
pom-ng-git |
0.0.19.r0.g48da973-1 |
1 |
0.01 |
Packet-o-Matic real time network packet capture forensic tool |
severach
|
pom-ng-webui-git |
0.0.2.r3.g07b9869-1 |
1 |
0.01 |
Packet-o-Matic real time network packet capture forensic tool web interface |
severach
|
rifiuti2 |
0.7.0-1 |
1 |
0.01 |
A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. |
GI_Jack
|
fred |
0.2.0-1 |
5 |
0.05 |
Digital forensics tool for viewing and reporting on Windows registry files |
casualscripter
|
autopsy |
4.17.0-1 |
72 |
0.07 |
Digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensic tools |
tcmal
|
dcfldd |
1.7-1 |
5 |
0.10 |
DCFL (DoD Computer Forensics Lab) dd replacement with hashing |
marcs
|
stegbrute |
0.1.1-1 |
1 |
0.15 |
Fast steganography brute force tool written in Rust using also threads to achieve a faster execution |
GI_Jack
|
volatility3 |
1.0.0.beta.1-1 |
1 |
0.20 |
An advanced memory forensics framework |
franck.stauffer
|
gosecretsdump |
0.3.0-1 |
1 |
0.81 |
Go Prog to dump windows passwords from ntds.dit and SAM/system files |
GI_Jack
|
fatcat |
1.1.0-1 |
4 |
0.84 |
FAT filesystems explore, extract, repair, and forensic tool |
GI_Jack
|