LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisit

C1637gpl-2.0

28 days ago

SPECTR3

SPECTR3

Forensic tool for acquisition, triage and analysis of remote block devices via i

C#33lgpl-3.0

3 months ago

acquisitioncybersecurityforensics

ROSIntegrationVision

ROSIntegrationVision

Support for ROS-enabled RGBD data acquisition in Unreal Engine Projects

C++73

10 months ago

rosunreal-engine-4

dumpit-linux

dumpit-linux

Memory acquisition for Linux that makes sense.

Rust125apache-2.0

5 months ago

acmetool

acmetool

:lock: acmetool, an automatic certificate acquisition tool for ACME (Let's Encry

Go2022

11 months ago

acmeacme-serveracmetool

artifactcollector

artifactcollector

🚨 The artifactcollector is a customizable agent to collect forensic artifacts o

Go238mit

6 months ago

dfirdigital-forensicsforensicartifacts

docker-explorer

A tool to help forensicate offline docker acquisitions

Python507apache-2.0

9 months ago

dockerforensics

meerkat

Data acquisition for Raspberry Pi and Micropython

Python7other

last year

data-sciencedriversmicropython

GRASSMARLIN

Provides situational awareness of Industrial Control Systems (ICS) and Superviso

Java905other

4 years ago

analysiscontrol-systemsics

AChoir

Windows Live Artifacts Acquisition Script

C++175gpl-2.0

2 years ago

margaritashotgun

margaritashotgun

Remote Memory Acquisition Tool

Python235mit

4 years ago