All Projects β†’ noxdafox β†’ vminspect

noxdafox / vminspect

Licence: BSD-3-Clause license
Tools for inspecting disk images

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to vminspect

Rebel Framework
Advanced and easy to use penetration testing framework πŸ’£πŸ”Ž
Stars: ✭ 183 (+632%)
Mutual labels:  forensics, malware-analysis, vulnerability-scanners
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (+7292%)
Mutual labels:  forensics, malware-analysis
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+332%)
Mutual labels:  forensics, malware-analysis
Imm2Virtual
This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
Stars: ✭ 40 (+60%)
Mutual labels:  virtualization, forensics
lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (+112%)
Mutual labels:  forensics, forensic-analysis
dcfldd
Enhanced version of dd for forensics and security
Stars: ✭ 27 (+8%)
Mutual labels:  forensics, forensic-analysis
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+61548%)
Mutual labels:  forensics, malware-analysis
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+164%)
Mutual labels:  forensics, forensic-analysis
See
Sandboxed Execution Environment
Stars: ✭ 770 (+2980%)
Mutual labels:  virtualization, malware-analysis
Drakvuf
DRAKVUF Black-box Binary Analysis
Stars: ✭ 628 (+2412%)
Mutual labels:  virtualization, malware-analysis
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (+48%)
Mutual labels:  forensics, forensic-analysis
Palmprint-Recognition-in-the-Wild
No description or website provided.
Stars: ✭ 22 (-12%)
Mutual labels:  forensics, forensic-analysis
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+1468%)
Mutual labels:  forensics, forensic-analysis
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+152%)
Mutual labels:  forensics, malware-analysis
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+9228%)
Mutual labels:  malware-analysis, vulnerability-scanners
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+940%)
Mutual labels:  virtualization, malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+148%)
Mutual labels:  malware-analysis, vulnerability-scanners
btrfscue
Recover files from damaged BTRFS filesystems
Stars: ✭ 28 (+12%)
Mutual labels:  forensics, forensic-analysis
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+36624%)
Mutual labels:  malware-analysis
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+388%)
Mutual labels:  forensics

VMInspect

Source:https://github.com/noxdafox/vminspect
Documentation:https://vminspect.readthedocs.io
Download:https://pypi.python.org/pypi/vminspect

Documentation Status

A collection of helpers for inspecting Virtual Machine disk images.

Useful for computer forensics analysis and for tests validation.

Disclaimers

Even though all the precautions have been taken, if misused this library can cause corruption and data loss within the disk images. Always make a copy of the disk images before analysing them.

The author is not responsible for any damage or data loss deriving from the usage of this tool.

Analysing disk images may take several minutes a fair amount of computation resources.

To improve analysis speed, ensure Hardware Acceleration (KVM) is enable on the host.

Dependencies

Python 3: https://www.python.org/

libguestfs: http://libguestfs.org/

hivex: http://libguestfs.org/hivex.3.html

Pebble: https://pypi.python.org/pypi/Pebble

Requests: https://pypi.python.org/pypi/requests/

Python Evtx: https://pypi.python.org/pypi/python-evtx/

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].