TotalRecall by sketchymoose

Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to find badness.

created at Sept. 21, 2013, 12:14 p.m.

Python

14 +0

49 +0

9 +0

GitHub
muninn by ytisf

A short and small memory forensics helper.

created at July 26, 2014, 9:14 a.m.

Python

11 +0

50 +0

9 +0

GitHub
PyIOCe by pidydx

Python OpenIOC Editor

created at Feb. 5, 2015, 8:28 p.m.

Python

3 +0

16 +0

7 +0

GitHub
cuckoo-modified-api by keithjjones

A Python library to interface with a cuckoo-modified instance

created at Sept. 25, 2016, 4:15 p.m.

Python

6 +0

18 +0

7 +0

GitHub
boomerang by EmersonElectricCo

A tool designed for consistent and safe capture of off network web resources.

created at Feb. 16, 2017, 9:07 p.m.

Python

12 +0

34 +0

6 +0

GitHub
codebro by hugsy

Web based code browser using clang to provide basic code analysis.

created at Oct. 29, 2012, 8:31 a.m.

HTML

6 +0

43 +0

6 +0

GitHub
broyara by hempnall

integrating bro into yara

created at Dec. 8, 2014, 10:29 p.m.

C++

5 +0

31 +0

5 +0

GitHub