Skip to content
@ics-lab

ICS Lab

Ajou University - Information Communication Security Lab

Popular repositories Loading

  1. sleuthkit sleuthkit Public

    Forked from sokdak/sleuthkit

    The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digi…

    C

  2. carpe-sleuthkit carpe-sleuthkit Public

    Forked from dfrc-korea/carpe-sleuthkit

    C

  3. 2020_AndroidOS 2020_AndroidOS Public

    C

  4. backup-extractor backup-extractor Public archive

    A simple iDevice backup extractor

    Python

  5. ics-lab.github.io ics-lab.github.io Public

    ICS Laboratory Introduction web-page

    HTML

Repositories

Showing 5 of 5 repositories
  • ics-lab.github.io Public

    ICS Laboratory Introduction web-page

    ics-lab/ics-lab.github.io’s past year of commit activity
    HTML 0 MIT 0 0 0 Updated Jun 27, 2024
  • backup-extractor Public archive

    A simple iDevice backup extractor

    ics-lab/backup-extractor’s past year of commit activity
    Python 0 0 0 0 Updated Dec 5, 2020
  • ics-lab/2020_AndroidOS’s past year of commit activity
    C 0 0 0 0 Updated Oct 27, 2020
  • ics-lab/carpe-sleuthkit’s past year of commit activity
    C 0 8 0 0 Updated Dec 3, 2019
  • sleuthkit Public Forked from sokdak/sleuthkit

    The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

    ics-lab/sleuthkit’s past year of commit activity
    C 0 618 0 0 Updated Nov 23, 2019

Top languages

Loading…

Most used topics

Loading…