exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 163 RSS Feed

Forensics Files

Digital Forensics Framework 0.5.0
Posted Mar 16, 2010
Authored by Christophe M., Solal J. | Site digital-forensic.org

DFF (Digital Forensics Framework) is a simple but powerful tool with a flexible module system which will help you in your digital forensics works, including file recovery due to error or crash, evidence research and analysis, etc. DFF provides a robust architecture and some handy modules.

Changes: This release includes several bugfixes and a new API and graphical features: file carving with an enhanced algorithm, a complete rewrite of the hexadecimal viewer, research functions in the API, a new gallery viewer with speed improvements, a partition mapper that allows extended partitions to be added, and automation capabilities based on MIME type for improved GUI navigation.
tags | tool, forensics
SHA-256 | b565474ab8ec094185c3cc0d027467bfdad87f3e9c5a2bd44f332997fdeb0b6e
Xplico Network Forensic Analysis Tool 0.5.5
Posted Feb 23, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: Migrated to SQLite3. Added telnet and web mail dissectors. Various other changes and improvements.
tags | tool, imap, forensics
SHA-256 | 3f591c7a631bafffaada2cfc5a79b9c4684f546ebd662c0ca097208d05d700f4
Mobius Forensic Toolkit 0.5.2
Posted Feb 20, 2010
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: The extension Datasource Solo provides support to ICS Solo III image files. Case Viewer has a toolbutton to run reports. The Mobius tutorial features a new chapter on generating and running reports. Datasource-talon supports v2.40 of the software. Minor improvements were made.
tags | tool, python, forensics
SHA-256 | 232ec5afa983cc8b501fa4e8ee80d6d1f37e86470769087221a285c808639184
Malheur Malware Analyzer 0.4.7
Posted Feb 16, 2010
Authored by Konrad Rieck | Site mlsec.org

Malheur is a tool for automatic analysis of program behavior recorded from malicious software (malware). It is designed to support the regular analysis of malicious software and the development of detection and defense measures. It allows for identifying novel classes of malware with similar behavior and assigning unknown malware to discovered classes. It can be applied to recorded program behavior of various formats as long as monitored events are separated by delimiter symbols, e.g. as in reports generated by the popular malware sandboxes CWSandbox, Anubis, Norman Sandbox, and Joebox.

Changes: A bug with OpenMP that rendered clustering and classification of malware behavior non-deterministic has been fixed.
tags | tool, forensics
SHA-256 | f09e067a8a31743143add874ffdc7a4a5fd2f078cf7808c58fd8f79c9bd497d4
mobiusft-0.5.1.tar.gz
Posted Feb 4, 2010
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: The Datasource-EWF extension provides read support for EWF image files.
tags | tool, python, forensics
SHA-256 | f88c29afdb78da90c0cd611ec1f656bd37756b57093938ba9140cb7a9074f11c
malheur-0.4.6.tar.gz
Posted Feb 4, 2010
Authored by Konrad Rieck | Site mlsec.org

Malheur is a tool for automatic analysis of program behavior recorded from malicious software (malware). It is designed to support the regular analysis of malicious software and the development of detection and defense measures. It allows for identifying novel classes of malware with similar behavior and assigning unknown malware to discovered classes. It can be applied to recorded program behavior of various formats as long as monitored events are separated by delimiter symbols, e.g. as in reports generated by the popular malware sandboxes CWSandbox, Anubis, Norman Sandbox, and Joebox.

Changes: Minor fixes and general code clean-up were done.
tags | tool, forensics
SHA-256 | 3530dccb3a426ab47e5db7746ea79e98d8e57353d7b1e19c0cba6da526dd3bc6
Malheur Malware Analyzer 0.4.5
Posted Jan 4, 2010
Authored by Konrad Rieck | Site mlsec.org

Malheur is a tool for automatic analysis of program behavior recorded from malicious software (malware). It is designed to support the regular analysis of malicious software and the development of detection and defense measures. It allows for identifying novel classes of malware with similar behavior and assigning unknown malware to discovered classes. It can be applied to recorded program behavior of various formats as long as monitored events are separated by delimiter symbols, e.g. as in reports generated by the popular malware sandboxes CWSandbox, Anubis, Norman Sandbox, and Joebox.

Changes: This release fixes a bug in classification mode when loading prototypes.
tags | tool, forensics
SHA-256 | 34da6bbc102ec549b6563c26b7f089d8f10c631825aacf6478c54cae6e058c02
Xplico Network Forensic Analysis Tool 0.5.4
Posted Dec 30, 2009
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: A Facebook Web chat dissector and WLAN and LLC basic dissectors were added. A new XI based on CakePHP 1.2.5 was added. A new representation of images was implemented. For each image, you can see (with the proxy enabled) the page where the image is contained. There were also HTTP dissector improvements and bugfixes.
tags | tool, imap, forensics
SHA-256 | 73f9b69afe3b7c5c3c1b6f076a540b4124cf95293f3938097d054a9ee9edfbcd
Mobius Forensic Toolkit 0.5
Posted Dec 11, 2009
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: Case items may have an associated datasource, which represents a stream of bytes. This release also introduces Data Sourcerer, Datasource Model, Datasource Raw, and Datasource Talon extensions. Extensions now have callbacks.
tags | tool, python, forensics
SHA-256 | ba639c28ebd94a99fdfc58fe1c3bc06fe46cdeb6bf11faa653ba673bc356f3e7
PDFResurrect PDF Analyzer 0.9
Posted Nov 17, 2009
Authored by enferex | Site 757labs.com

PDFResurrect is a tool aimed at analyzing PDF documents. The PDF format allows for previous document changes to be retained in a more recent version of the document, thereby creating a running history of changes for the document. This tool attempts to extract all previous versions while also producing a summary of changes between versions. It can also "scrub" or write data over the original instances of PDF objects that have been modified or deleted, in an effort to disguise information from previous versions that might not be intended for anyone else to read.

Changes: This is a bugfix release and addresses the gathering of data (within limit) for the Creator MetaData at the end of a PDF. The previous version would stop prematurely, or possibly get too much information (in certain cases).
tags | tool, forensics
SHA-256 | a0ff0a8ec79bf6713fe5bd669e6ff55f9916ec2d34e69f219fc8a3fcb182a836
Digital Forensics Framework 0.4.3
Posted Sep 24, 2009
Authored by Christophe M., Solal J. | Site digital-forensic.org

DFF (Digital Forensics Framework) is a simple but powerful tool with a flexible module system which will help you in your digital forensics works, including file recovery due to error or crash, evidence research and analysis, etc. DFF provides a robust architecture and some handy modules.

tags | tool, forensics
SHA-256 | bef4666115dc841aa9261669119e5ee6e78da744fd55f10e95aa28b5d07cc1d8
Mobius Forensic Toolkit 0.4.8
Posted Sep 21, 2009
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: Support for services was implemented. Extension Builder was extended to edit services. A new section about Extension Builder was added to Mobius Tutorial.
tags | tool, python, forensics
SHA-256 | 1e946d6cb871e772b137783156bcec35490bf7a95c3c638abf9cd5fd9d358f6f
Message-ID Fingerprinting Tool
Posted Sep 15, 2009
Authored by Marc Ruef | Site scip.ch

Midfp (Message-ID Fingerprinter) determines the mail client from the message-id which is included in an email. It analyzes the structure of the message-id and compares it with regular expressions against a database.

tags | tool, forensics
SHA-256 | a19386eab491198b5cf2bc2b4bc7bcce52d33d930d405033f5efcddbd4e4edcb
PDFResurrect PDF Analyzer 0.8
Posted Sep 11, 2009
Authored by enferex | Site 757labs.com

PDFResurrect is a tool aimed at analyzing PDF documents. The PDF format allows for previous document changes to be retained in a more recent version of the document, thereby creating a running history of changes for the document. This tool attempts to extract all previous versions while also producing a summary of changes between versions. It can also "scrub" or write data over the original instances of PDF objects that have been modified or deleted, in an effort to disguise information from previous versions that might not be intended for anyone else to read.

Changes: This is a bugfix release. A indefinite stall would occur if a trailer for linearized PDF could not be found. This case is probably because the PDF is using xref streams.
tags | tool, forensics
SHA-256 | 267e613adcd2e4def5a8b399243921d9e748a1b9c49c328a68a4fff6c8882117
PDFResurrect PDF Analyzer 0.7
Posted Sep 10, 2009
Authored by enferex | Site 757labs.com

PDFResurrect is a tool aimed at analyzing PDF documents. The PDF format allows for previous document changes to be retained in a more recent version of the document, thereby creating a running history of changes for the document. This tool attempts to extract all previous versions while also producing a summary of changes between versions. It can also "scrub" or write data over the original instances of PDF objects that have been modified or deleted, in an effort to disguise information from previous versions that might not be intended for anyone else to read.

Changes: This version deals with linearized PDFs and adds the (-i) option to report "creator" information about the document. Creator information in the newer XML metadata stream format is not handled.
tags | tool, forensics
SHA-256 | ad97a700df805201f0faf0f1f0121a46a4839f54351997009d49262a8e3e0f46
Mobius Forensic Toolkit
Posted Aug 27, 2009
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: This release introduces the Object Model extension, an extension to persist objects and their relationships. Extension builder has more editing options, such as cut, copy, paste, find, and replace. Minor bugs were fixed.
tags | tool, python, forensics
SHA-256 | c07a1a76ace83e1800214c992eb7beeeefdcdb1f7b8761410f00f8e6374b13c2
Xplico Interface Tool
Posted Aug 6, 2009
Authored by Gianluca Costa | Site xplico.org

This is the web UI for the Xplico network forensic analysis tool.

tags | tool, web, forensics
SHA-256 | bc90beb54356bd5dc7ed1b1e5d00b6228776e240a62feab26eaf073ff4dd778c
Xplico Network Forensic Analysis Tool
Posted Aug 6, 2009
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: This release introduces the IPv6, UDP, PPP, FTP, TFTP, DNS and SLL dissectors.
tags | tool, imap, forensics
SHA-256 | 0a3af6d2072476f7a6ebb7cbbf8f2c9a549d43bf4f2629909d37a1776ad823ba
Malware Analyzing Script
Posted Jun 24, 2009
Authored by Beenu Arora | Site beenuarora.com

This is a python script designed to analyze malware.

tags | tool, python, forensics
SHA-256 | f77fb43fd86a787ae3fc329382c635e64ea97b2fd9947f2d04eb20033722e76a
Mobius Forensic Toolkit
Posted Jun 23, 2009
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: This release features Extension Builder, an IDE for extensions. Extensions are now stored in XML files. Minor improvements were made.
tags | tool, python, forensics
SHA-256 | 6b323c151879df0235ac826d0da19c0807a4c8c456ea8b3f06911db87ebe8b16
PDFResurrect PDF Analyzer 0.6
Posted May 24, 2009
Authored by enferex | Site 757labs.com

PDFResurrect is a tool aimed at analyzing PDF documents. The PDF format allows for previous document changes to be retained in a more recent version of the document, thereby creating a running history of changes for the document. This tool attempts to extract all previous versions while also producing a summary of changes between versions. It can also "scrub" or write data over the original instances of PDF objects that have been modified or deleted, in an effort to disguise information from previous versions that might not be intended for anyone else to read.

Changes: No bugs were fixed. Some additions were made to the build system and a man page was added, but no tool functionality additions were made. The AUTHORS file was added. The install, uninstall, distclean, and .phony targets in Makefile.in were added or modified.
tags | tool, forensics
SHA-256 | cf35a2dbcc6076011b5ad1bf115619a109832b123bfa84ba7d96cdbb3dba42cf
PDFResurrect PDF Analyzer 0.5
Posted May 20, 2009
Authored by enferex | Site 757labs.com

PDFResurrect is a tool aimed at analyzing PDF documents. The PDF format allows for previous document changes to be retained in a more recent version of the document, thereby creating a running history of changes for the document. This tool attempts to extract all previous versions while also producing a summary of changes between versions. It can also "scrub" or write data over the original instances of PDF objects that have been modified or deleted, in an effort to disguise information from previous versions that might not be intended for anyone else to read.

Changes: Minor changes were made. A more portable exit call is used. Some under-the-hood possibilities were added for dealing with xref streams that are compressed (which are possible in PDFs of version 1.5 or later). A message will be displayed if such an xref table is found. Some notes on validity and security have been added to the README.
tags | tool, forensics
SHA-256 | 1af5864d29cfa29e73e8fdb612863cb6cc7243b364b86a2f4ec81557fe2b39f4
Mobius Forensic Toolkit
Posted May 5, 2009
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: The Category Model extension was created. The "Add item" window allows attribute setting when adding new items. Minor code clean-up has been done.
tags | tool, python, forensics
SHA-256 | 611a13a8f77eb33fe60fee0b95debe97f1371b5a4230fa05aa07147cce079595
MP3nema Forensic Analysis Tool
Posted Apr 8, 2009
Authored by enferex | Site 757labs.com

MP3nema is a tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data. This utility also supports adding data between frames and capturing streaming audio.

Changes: This release uses a more portable version of the exit call.
tags | tool, forensics
SHA-256 | dd89b6669c9fac6dd190e92105d66d8f9f393fd2414137a01b9950a96aed15c0
Mobius Forensic Toolkit
Posted Mar 30, 2009
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: The part catalogue now imports and exports catalogues. Minor bugs were fixed.
tags | tool, python, forensics
SHA-256 | 7e2fdb114fdda4db65235e7225e982619612a6afd7c3a6a4a586fb161b731524
Page 5 of 7
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close