Pinned Repositories
cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
dfvfs
Digital Forensics Virtual File System (dfVFS)
efilter
This is an EFilter package with Rekall specific modifications
kmodpy
kmodpy is a Python ctypes wrapper module for libkmod, exposing common module operations: listing installed modules, modprobe, modinfo, show_depends and rmmod.
libevt
Library and tools to access the Windows Event Log (EVT) format
peepdf
Powerful Python tool to analyze PDF documents
plaso
Super timeline all the things
plyara
Parse Yara rules and operate over them more easily.
pyaff4
The Python implementation of the AFF4 standard.
radare2-r2pipe
Access radare2 via pipe from any programming language!
tincho9's Repositories
tincho9/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
tincho9/dfvfs
Digital Forensics Virtual File System (dfVFS)
tincho9/efilter
This is an EFilter package with Rekall specific modifications
tincho9/kmodpy
kmodpy is a Python ctypes wrapper module for libkmod, exposing common module operations: listing installed modules, modprobe, modinfo, show_depends and rmmod.
tincho9/libevt
Library and tools to access the Windows Event Log (EVT) format
tincho9/peepdf
Powerful Python tool to analyze PDF documents
tincho9/plaso
Super timeline all the things
tincho9/plyara
Parse Yara rules and operate over them more easily.
tincho9/pyaff4
The Python implementation of the AFF4 standard.
tincho9/radare2-r2pipe
Access radare2 via pipe from any programming language!
tincho9/rekall
Rekall Memory Forensic Framework