riedlem's starred repositories

Signal-Desktop

A private messenger for Windows, macOS, and Linux.

Language:TypeScriptLicense:AGPL-3.0Stargazers:14203Issues:0Issues:0

hidden-tear

an open source ransomware honeypot

Stargazers:898Issues:0Issues:0

autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.

Language:JavaStargazers:2305Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7054Issues:0Issues:0

santoku-vm

Automated provisioning of Santoku Linux (configuration of an Ubuntu VM containing the Android development environment, including Android ADT Bundle with SDK, Eclipse & the Android NDK using the Vagrant DevOps tool with Chef and shell-scripts, as well as mobile forensics, malware, and security tools)

Language:ShellLicense:Apache-2.0Stargazers:10Issues:0Issues:0

creepy

A geolocation OSINT tool. Offers geolocation information gathering through social networking platforms.

Language:PythonLicense:GPL-3.0Stargazers:1245Issues:0Issues:0

rekall

Rekall Memory Forensic Framework

Language:PythonLicense:GPL-2.0Stargazers:1905Issues:0Issues:0

RegLister

Recurse through a registry, identifying values with large data -- a registry malware hunter

Language:PythonStargazers:43Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7937Issues:0Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonLicense:NOASSERTIONStargazers:1090Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:504Issues:0Issues:0

Yara_Mailware_Quick_menu_scanner

Work Fast With the pattern matching swiss knife for malware researchers.

Stargazers:34Issues:0Issues:0

Google-Analytic-Cookie-Cruncher

Parse IE, FireFox, Chrome and Safari Cookies for Google Analytic values

Stargazers:22Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1664Issues:0Issues:0

DAMM

Differential Analysis of Malware in Memory

Language:PythonLicense:GPL-2.0Stargazers:209Issues:0Issues:0

peframe

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

Language:YARAStargazers:599Issues:0Issues:0