Showing 152 open source projects for "forensic"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    Mobile Verification Toolkit (MVT) is a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices. It has been developed and released by the Amnesty International Security Lab in July 2021 in the context of the Pegasus project along with a technical forensic methodology and forensic evidence. MVT is a forensic research tool intended for technologists and investigators. Using it requires...
    Downloads: 81 This Week
    Last Update:
    See Project
  • 2
    Dshell

    Dshell

    Dshell is a network forensic analysis framework

    An extensible network forensic analysis framework. Enables rapid development of plugins to support the dissection of network packet captures. This is a major framework update to Dshell. Plugins written for the previous version are not compatible with this version, and vice versa. By extension, dpkt and pypcap have been replaced with Python3-friendly pypacker and pcapy (respectively). Enables development of external plugin packs, allowing the sharing and installation of new, externally-developed...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    HiddenVM

    HiddenVM

    HiddenVM โ€” Use any desktop OS without leaving a trace

    If at any time Tails pushes an unexpected update, and HiddenVM is not yet updated for it, and you are stuck with a new Tails and no working HiddenVM version, you can re-download and temporarily use an earlier version of Tails until HiddenVM is updated. There are archived direct HTTP download mirrors of Tails images, archived official torrents with PGP signatures, or third-party archives at linuxtracker.org or fosstorrents.com, etc. (Always verify third-party torrents with archived official...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    PacketStreamer

    PacketStreamer

    Distributed tcpdump for cloud native environments

    Deepfence PacketStreamer is a high-performance remote packet capture and collection tool. It is used by Deepfence's ThreatStryker security observability platform to gather network traffic on demand from cloud workloads for forensic analysis. PacketStreamer sensors are started on the target servers. Sensors capture traffic, apply filters, and then stream the traffic to a central receiver. Traffic streams may be compressed and/or encrypted using TLS. The PacketStreamer receiver accepts...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients donโ€™t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your clientโ€™s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every clientโ€™s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your clientโ€™s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5
    Linux Kodachi 8.27

    Linux Kodachi 8.27

    Secure open source Linux distribution

    Linux Kodachi operating system is based on Ubuntu 18.04.5 LTS it will provide you with a secure, anti forensic, and anonymous operating system considering all features that a person who is concerned about privacy would need to have in order to be secure. Kodachi is very easy to use all you have to do is boot it up on your PC via USB drive then you should have a fully running operating system with established VPN connection + Tor Connection established + DNScrypt service running. No setup...
    Leader badge
    Downloads: 1,893 This Week
    Last Update:
    See Project
  • 6
    A patch to the GNU dd program, this version has several features intended for forensic acquisition of data. Highlights include hashing on-the-fly, split output files, pattern writing, a progress meter, and file verification. Latest base version available : https://sourceforge.net/projects/dc3dd/files/dc3dd/7.3.1/ This version works on modern versions of Linux, as well other UNIX like operating systems. Alternatively, this version for Windows : https://sourceforge.net/projects/dc3dd...
    Leader badge
    Downloads: 87 This Week
    Last Update:
    See Project
  • 7
    Dolphin-DVR-Pro

    Dolphin-DVR-Pro

    Professional CCTV DVR data recovery software.

    Many new users wish to learn more about the features of Dolphin CCTV DVR data recovery software. Users can learn this actually by using the DVR recovery trial software. Here is a proven list of Dolphin DVR features:
    Downloads: 78 This Week
    Last Update:
    See Project
  • 8
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 30 This Week
    Last Update:
    See Project
  • 9
    q4rescue

    q4rescue

    A live linux Rescue toolkit/Emergency OS - based on q4os Trinity

    A live linux system rescue toolkit based on q4os Trinity available as a bootable iso for administrating, repairing and cloning/restoring your system and data. Main tools: -Foxclone -Rescuezilla -Clonezilla -DDrescue-gui -qtfsarchiver -Apart -Testdisk -Photorec -Boot Repair -WoeUSB -Q4OS imager -UNetbootin -usbimager -Kdirstats -Kdiskmark -Rclone & Rclone BRowser -Reminna -Filezilla -qbittorrent -gohttpserver -chromium -nwipe -ntpw-gui -efibootmgr -zenmap (nmap...
    Leader badge
    Downloads: 42 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 10
    recovery is a Live DVD/USB which aims troubleshooting, disk partitioning, system rescue, backup , restore data and desktop. This is a customized version of Debian Live. It contains : GParted, Clonezilla, Boot-Repair, LibreOffice and a lot of tools like ddrescue, Nwipe, TestDisk, DejaDup and many more https://sourceforge.net/p/recovery/discussion/general/
    Downloads: 13 This Week
    Last Update:
    See Project
  • 11

    CompForTest

    Computer Forensic Testing Code and Data

    There seems to be a shortage of test data to verify that forensic analysis tools work as expected. This project creates such test data, along with instructions/suggestions for how to perform the tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    WTE

    WTE

    Forensic Windows Triage Environment

    * Files are compressed and ENCRYPTED so are identified as "Malware" by Sourceforge. Criminal Investigators auxiliary in conducting investigations on computer systems. WTE is an easy to use, integrated forensic system that enables an investigator to safely image, preview and analyze internal hard drives (DeadBox), and also to conduct live forensics (LiveBox) or data recovery, using their tool(s) of choice. Safely and Easily Search and Triage with no need to disassemble computers or laptops...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Chronolabs Cooperative

    Chronolabs Cooperative

    Superior Chronologistics ~ Transmultiversity organisation at home+out!

    The Chronolabs cooperative has been operating from Sydney and around Australia from June 2006, we have and offer both closed and open source solutions to both the website consumer (Someone who needs a website) which can be either Person, Business or Government we also offer some Scientific testing and forensic systems as well as study broader topics away from web-design, the internet that are Boarder-line in this industry and beyond. Starting as a small start-up in 2006, Chronolabs has gone...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Anti_ransomware
    ๐—ข๐—ฝ๐—ฒ๐—ฟ๐—ฎ๐˜๐—ถ๐˜ƒ๐—ฒ ๐˜€๐—ถ๐˜€๐˜๐—ฒ๐—บ / ๐˜‡๐—ฒ๐—ฟ๐—ผ๐—ฑ๐—ฎ๐˜† ๐˜€๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† _ Contains advanced security within the kernel, denying use of user memory not allowing user identification / This security allows to stop ransomware attacks _ ! Remove memory / wipe user-space and kernel after system shutdown * Browse anonymously without leaving a trace / tor / privoxy > Sign all operating system and boot verification . Integrity Measurement Architecture _ Subsystem is responsible for calculating the hashes of files...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    RAWImaging

    RAWImaging

    Graphical frontend to work with binary images (RAW) of media

    Forensic (but not only) graphical frontend to work with binary images (RAW) of media in GNU/Linux. These images are universal and can be installed using both standard operating systems and popular forensic software such as Encase, Sleuthkit/Autopsy, etc. in all operating systems). The idea of the project is to implement a fast, convenient and safe making of legal copies and manipulating with images, by means of GNU/Linux, without the need for expensive hardware write lock on the media...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Tranalyzer

    Tranalyzer

    Tranalyzer flow generator packet analyzer moved to: tranalyzer.com

    The Anteater moves to a new site, available under tranalyzer.com. This tool generates extended netflow-like flow/packet statistics from large pcap files or ethernet interfaces. It is intended to serve as a tool for IT troubleshooting, encrypted traffic mining, AI preprocessing and forensic analysis. A packet based "tshark mode" for detailed header and content inspection is improved for troubleshooting and security purposes. Flow based and packet based content inspection and extraction, better...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    guymager

    Forensic Imager

    Guymager is a fast and most user friendly forensic imager. It is based on libewf and libguytools. See the guymager home page on http://guymager.sourceforge.net
    Leader badge
    Downloads: 13 This Week
    Last Update:
    See Project
  • 18
    Unhide is a forensic tool to find processes and TCP/UDP ports hidden by rootkits / LKMs or by another hiding technique. Note 1: Unhide-linux repo has migrated to https://github.com/YJesus/Unhide Please, report bugs or make pull requests on the new repo. Note 2: unhide-windows is no more maintained. Use tools like Gmer http://www.gmer.net/
    Downloads: 12 This Week
    Last Update:
    See Project
  • 19
    Parrot Project

    Parrot Project

    Security, Development and Privacy Defense, all in one place.

    Parrot is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.
    Leader badge
    Downloads: 369 This Week
    Last Update:
    See Project
  • 20
    Chronolabs

    Chronolabs

    Centroidal Plexus in Chronographics & Chronologistics

    The Chronolabs cooperative has been operating from Sydney and around Australia from June 2006, we have and offer both closed and open source solutions to both the website consumer (Someone who needs a website) which can be either Person, Business or Government we also offer some Scientific testing and forensic systems as well as study broader topics away from web-design, the internet that are Boarder-line in this industry and beyond. Starting as a small start-up in 2006, Chronolabs has gone...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 21
    NFX Detective is a novel Network forensic analysis tool that implements methods for extraction of application content from communication using supported protocols. The implemented functionality includes: Analysis project management that enables to analyze multiple PCAPs in a single session. Support for large PCAP files, up to GBs. Advanced visualization using different views of various levels of detail - from overview to detailed information about every single packet. A collection...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22

    FTimes

    A forensic system baselining, searching, and evidence collection tool

    FTimes is a forensic system baselining, searching, and evidence collection tool. Its primary purpose is to gather and/or develop topographical information and attributes about specified directories and files in a manner conducive to intrusion and forensic analysis.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23
    F.H.C. live

    F.H.C. live

    Linux bootable LiveCD - Forensics Hard Copy

    Forensic Hard Copy is a linux distribution, bootable from CD / USB (live), created exclusively to automate and speed up the identical copy of mass memories. Such copying procedures are commonly used in the field of forensic computers; it is orthodox practice in this field of information technology, to acquire data from the offending media so as to preserve them from possible alterations or damage, and then subsequently analyze the identical copy. The project was created to meet the operational...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 24
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 25

    IDABench

    Old School Light Weight Network Forensic Tool

    This is the fork of the SHADOW IDS produced in 2003. It has been updated to work on modern (SystemD, OpenRC) GNU suites. The original developers added the plugable architecture. It has been tweaked for TSHARK. It requires a CGI web server. It will run tcpdump 24x7x???. It will render initial analysis, and searchability. # idabench Version 1.0.1 idabench is public domain software and may be freely used and # distributed with or without modification....
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next