qraux's starred repositories

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

Fuji

Graphical interface for the forensic logical acquisition of Mac computers

Language:PythonLicense:GPL-3.0Stargazers:40Issues:0Issues:0

SourceRestorer

Recover lost code from SOURCEdefender encrypted files

Language:PythonLicense:UnlicenseStargazers:9Issues:0Issues:0

artifactcollector

🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system

Language:GoLicense:MITStargazers:258Issues:0Issues:0

buzz

Buzz transcribes and translates audio offline on your personal computer. Powered by OpenAI's Whisper.

Language:PythonLicense:MITStargazers:11607Issues:0Issues:0

UFADE

Extract files from iOS devices on Linux and MacOS. Mostly a wrapper for pymobiledevice3. Creates iTunes-style backups and "advanced logical backups"

Language:PythonLicense:GPL-3.0Stargazers:68Issues:0Issues:0

AChoirX

ReWrite of AChoir in Go for Cross Platform

Language:GoLicense:GPL-2.0Stargazers:26Issues:0Issues:0

NppBplistPlugin

Notepad++ binary plist (bplist) plugin

Language:C++License:BSD-3-ClauseStargazers:29Issues:0Issues:0

scrcpy

Display and control your Android device

Language:CLicense:Apache-2.0Stargazers:107430Issues:0Issues:0

dumpit-linux

Memory acquisition for Linux that makes sense. [Magnet Forensics]

License:Apache-2.0Stargazers:2Issues:0Issues:0
Language:GoStargazers:8Issues:0Issues:0

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:562Issues:0Issues:0

rdpieces

The home of the BriMor Labs rdpieces Perl script that tries to rebuild parsed RDP Bitmap Cache images

Language:PerlLicense:LGPL-3.0Stargazers:75Issues:0Issues:0

plist_carver

A Python script to carve binary plist files

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

FSEventsParser-rs

Yet another fseventsd parser for macOS forensics

Language:RustStargazers:9Issues:0Issues:0

imessage_reader

Fetch imessages from chat.db

Language:PythonLicense:MITStargazers:81Issues:0Issues:0

Duress

Duress password trigger

Language:KotlinLicense:GPL-3.0Stargazers:337Issues:0Issues:0

universal-android-debloater

Cross-platform GUI written in Rust using ADB to debloat non-rooted android devices. Improve your privacy, the security and battery life of your device.

Language:RustLicense:GPL-3.0Stargazers:15025Issues:0Issues:0

ForensicMiner

A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.

Language:PowerShellLicense:MITStargazers:143Issues:0Issues:0

Wasted

Lock and wipe on emergency

Language:KotlinLicense:GPL-3.0Stargazers:453Issues:0Issues:0
Language:PerlLicense:NOASSERTIONStargazers:40Issues:0Issues:0

HodgePodge

/ˈhäjˌpäj/ "a confused mixture."

Language:PythonLicense:MITStargazers:11Issues:0Issues:0

frida-boot

Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!

Language:CSSStargazers:307Issues:0Issues:0

Thor

An alternative to Heimdall

Language:C#License:MPL-2.0Stargazers:194Issues:0Issues:0

Galaxy-Flasher

A GUI for Samsung Flash Tools

Language:PythonLicense:GPL-3.0Stargazers:41Issues:0Issues:0

Linpmem

Linpmem is a linux memory acquisition tool

Language:CLicense:GPL-2.0Stargazers:66Issues:0Issues:0

cURL_for_OSINT

cURL Tool Usage for OSINT (Open-Source Intelligence)

Stargazers:223Issues:0Issues:0

WhatsApp-Chat-Exporter

A customizable Android and iOS/iPadOS WhatsApp database parser that will give you the history of your WhatsApp conversations in HTML and JSON. Android Backup Crypt12, Crypt14, Crypt15, and new schema supported.

Language:PythonLicense:MITStargazers:543Issues:0Issues:0

DFIR-Detection-Engineering

Digital Forensics Incident Response and Detection engineering: Análisis forense de artefactos comunes y no tan comunes. Técnicas anti-forense y detección de técnicas utilizadas por actores maliciosos para la evasión de sistemas de protección y monitorización.

License:GPL-3.0Stargazers:66Issues:0Issues:0

notatin

A Windows registry file parser written in Rust

Language:RustLicense:Apache-2.0Stargazers:34Issues:0Issues:0