gpo.zugaina.org

Search Portage & Overlays:

Browse app-forensics

acstore
afflib
Library that implements the AFF image standard
afl
aflplusplus
aide
AIDE (Advanced Intrusion Detection Environment) is a replacement for Tripwire
air
A GUI front-end to dd/dcfldd
brakeman
bulk_extractor
chkrootkit
a tool to locally check for signs of a rootkit
cmospwd
CmosPwd decrypts password stored in cmos used to access BIOS SETUP
dfvfs
dfwinreg
dfxml
dmitry
examiner
Examiner is an application that utilizes the objdump command to disassemble and comment foreign executable binaries
fatback
foremost
A console program to recover files based on their headers and footers
ftimes
galleta
IE Cookie Parser
gitleaks
hindsight
honggfuzz
inception
kjackal
lazagne
libbde
libbfio
libesedb
libevt
libevtx
libewf
Implementation of the EWF (SMART and EnCase) image format
libexe
libforensic1394
libfsapfs
libfsclfs
libfsext
libfsfat
libfshfs
libfsntfs
libfsxfs
libfvde
liblnk
libluksde
libmodi
libmsiecf
libnk2
libnsfdb
libodraw
libolecf
libpff
libphdi
libqcow
libregf
libscca
libsmraw
libvsapm
libvsgpt
libvshadow
libvslvm
libvsmbr
libwtcdb
log2timeline
lynis
Security and system auditing tool
mac-robber
mac-robber is a digital forensics and incident response tool that collects data
magicrescue
Find deleted files in block devices
make-pdf
memdump
Simple memory dumper for UNIX-Like systems
mvt
mxtract
mysql-magic
nrich
oletools
openscap
openscap-daemon
origami-pdf
pasco
IE Activity Parser
pcileech
pdf-parser
pdfid
pdfwalker
plaso
pytsk
radamsa
RdpCacheStitcher
readpe
reglookup
regviewer
rifiuti
Recycle Bin Analyzer
rkhunter
Rootkit Hunter scans for known and unknown rootkits, backdoors, and sniffers.
s3tk
samhain
scalpel
scap-security-guide
sleuthkit
A collection of file system and media management forensic analysis tools
stegoveritas
stigqter
tcpxtract
unhide
volatility3
whispers
yara
zsteg
zzuf
Transparent application input fuzzer