app-forensics

The app-forensics category contains software which helps detect and analyse security breaches.
afflibLibrary that implements the AFF image standard
aflamerican fuzzy lop - compile-time instrumentation fuzzer
aflplusplusA fork of AFL, the popular compile-time instrumentation fuzzer
aideAIDE (Advanced Intrusion Detection Environment) is a file integrity checker
airA GUI front-end to dd/dc3dd
chkrootkitTool to locally check for signs of a rootkit
cmospwdCmosPwd decrypts password stored in cmos used to access BIOS SETUP
dfxmlDigital Forensics XML
examinerUtilizes the objdump command to disassemble and comment foreign binaries
foremostConsole program to recover files based on their headers and footers
galletaIE Cookie Parser
honggfuzzA general purpose fuzzer with feedback support
libewfImplementation of the EWF (SMART and EnCase) image format
lynisSecurity and system auditing tool
mac-robbermac-robber is a digital forensics and incident response tool that collects data
magicrescueFind deleted files in block devices
memdumpSimple memory dumper for UNIX-Like systems
pascoIE Activity Parser
radamsaA general purpose fuzzer
rifiutiRecycle Bin Analyzer
rkhunterRootkit Hunter scans for known and unknown rootkits, backdoors, and sniffers
scalpelA high performance file carver
sleuthkitA collection of file system and media management forensic analysis tools
unhideForensic tool to find hidden processes and TCP/UDP ports by rootkits/LKMs
volatility3Framework for analyzing volatile memory
yaraA malware identification and classification tool
zzufTransparent application input fuzzer

Statistics

Packages: 27

Filter by Category