Search Results for "ptk-forensics" - Page 3

Showing 130 open source projects for "ptk-forensics"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    santoku

    santoku

    Mobile Forensics, Malware Analysis, and App Security Testing

    Santoku is an easy to use, Open Source platform, dedicated to mobile forensics, analysis, and security. Version 0.5: md5: c2dcab27e6444730acc9bc351f34e543 sha1: 4d39adc01c443ac24a53a33f0ac077980d77c1fe sha256: ed72a014033c621c0da632b7e9853920b834a4bceae4427513737f7cf5ff0f55
    Leader badge
    Downloads: 120 This Week
    Last Update:
    See Project
  • 2

    ext2 info hiding mod

    Information Hiding Modification for EXT2

    This modification of the ext2 kernel module allows to create files (cover files) whose block arrangement gets manipulated to represent a binary code, which can be extracted later. The information hiding approach used in this project was introduced by Khan et. al in 'Designing a cluster-based covert channel to evade disk investigation and forensics' (1st approach). Algorithm: When a cover file is written, an even blocknr. (for the 1st datablock) is choosen to represent a 0 or an odd...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    PTK2 GUI

    The PTK GUI Eclipse plugin

    The Eclipse plugin developed to provide a Graphic User Interface for the PASSI workflow. It was developed during the thesis of my B.S. in Computer Science at the University of Palermo, in collaboration with ICAR-CNR, with the tutorship of both Raffaele Giancarlo and Massimo Cossentino.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Matriux
    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.
    Downloads: 39 This Week
    Last Update:
    See Project
  • Secure remote access solution to your private network, in the cloud or on-prem. Icon
    Secure remote access solution to your private network, in the cloud or on-prem.

    Deliver secure remote access with OpenVPN.

    OpenVPN is here to bring simple, flexible, and cost-effective secure remote access to companies of all sizes, regardless of where their resources are located.
    Get started — no credit card required.
  • 5
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ... help Open Source community with a better interface for Vulnerability Analysis, Penetration Testing, Malware analysis, Android and Cyber Forensics. I really enjoyed my work for the last three years. Please let me know about bugs and if possible provide solution also.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    ..., visualize and process the data it can capture, such as Kippo-Graph, Honeyd-Viz, DionaeaFR, an ELK stack and much more. Lastly, almost 90 well-known malware analysis, forensics and network monitoring related tools are also present in the distribution.
    Leader badge
    Downloads: 30 This Week
    Last Update:
    See Project
  • 7
    NetworkMiner packet analyzer

    NetworkMiner packet analyzer

    The Network Forensics Tool

    NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows that can detect the OS, hostname and open ports of network hosts through packet sniffing or by parsing a PCAP file. NetworkMiner can also extract transmitted files from network traffic. New versions of NetworkMiner are released exclusively on www.netresec.com since version 2.0 of NetworkMiner. This page on SourceForge is only kept to provide hosting of older versions of the software. To get the latest version of...
    Leader badge
    Downloads: 89 This Week
    Last Update:
    See Project
  • 8

    OpenLV

    A forensics tool that bridges collected evidence & virtualization

    OpenLV helps first responders quickly and safely interact with potential evidence much as if they sat down and interacted with a suspect PC
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • 9
    Skype Xtractor

    Skype Xtractor

    Xtractor for Skype's databases (main.db and chatsync)

    Skype xtractor for Linux and Windows is a python tool developed for the Forensics distro DEFT Linux 8. Extracts data from the Skype's main.db, including contacts, chats, calls, file transfers, and deleted/modified messages from chatsync databases Usage: read README file Required: Python 2.7 Feedback and bug reporting appreciated :)
    Downloads: 2 This Week
    Last Update:
    See Project
  • Save hundreds of developer hours with components built for SaaS applications. Icon
    Save hundreds of developer hours with components built for SaaS applications.

    The #1 Embedded Analytics Solution for SaaS Teams.

    Whether you want full self-service analytics or simpler multi-tenant security, Qrvey’s embeddable components and scalable data management remove the guess work.
    Try Developer Playground
  • 10
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager) ,Gimp...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 35 This Week
    Last Update:
    See Project
  • 12

    MUFFIN

    Projeto do OctaneLabs com foco em Computação Forense

    MUFFIN is an Incident Response Toolkit (Master Unit For Forensics INvestigations). MUFFIN supports creating pendrives with prepared utilities and useful tools for collecting volatile information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Nullcon 2014 CTF Forensics challenge file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    NullconCTF2013

    Forensics challenge for Nullcon 2013 CTF

    The file contains here is a disk image. You are supposed to find the information as per the CTF requirement.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ISSE

    ISSE

    An Interactive Source Separation Editor

    In applications such as audio denoising, music transcription, music remixing, and audio-based forensics, it is desirable to decompose a single-channel recording into its respective sources. To perform such tasks, we present a new software tool to perform source separation by painting on time-frequency visualizations of sound. Initial results shows the software can achieve state-of-the-art separation results compared to prior work.
    Downloads: 28 This Week
    Last Update:
    See Project
  • 16
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    DCSS-Forensics

    Morgue file parser & Analyzer for Dungeon Crawl: Stone Soup

    Morgue file parser & Analyzer for Dungeon Crawl: Stone Soup The purpose of this project is to develop a generic morgue file reader for the roguelike game Dungeon Crawl: Stone Soup.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Stratagem - A honeypot distribution

    A Linux based honeypot distribution

    Stratagem is a Linux distro for honeypots, network forensics, malware analysis and other supporting tools. Stratagem is based on Linux Mint 14 XFCE. The following honeypots are setup and ready to go. Dionaea Kippo Glastopf HoneyD Amun labrea Tinyhoneypot Thug Conpot (See the wiki for more details on the contents)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    iRecover was developed to aid forensics investigators by combining other commonly used command-line forensics tools into a simple graphical user interface. iRecover provides a GUI interface using the Perl/Tk programming library for forensics examiners to use when retrieving deleted files from an image/ file partition under forensic investigation. Investigators can use this tool to selectively retrieve only certain kinds of files (text, images, video, audio, documents, etc.) for a quick...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 20

    FLSmac

    User friendly command line interface for image timeline analysis

    FLSmac provides a simple to use interface written in perl to integrate the most commonly used FLS and mactime commands to create a forensics timeline from a disk image. In addition, it shows you the command as it is being built so that you can verify its accuracy AND learn how the commands were assembled. Installation Simply un-tar the folder to the location of your choosing (ex: tar -xvf flsmac.tar). Usage ./flsmac.pl Optional Parameters -h Displays help file [image_name...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    examine

    Table GUI for data file forensics.

    A multi-document table interface with cells that can be formatted and colored by data slabs sampled from an input file, such as delimited, binary, or NetCDF. Plugin design allows for any type of data file to be imported and sliced as 2D slabs into the spreadsheet view. Intended for debugging array oriented data files down to the bit level. Uses wxPython.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    JumpBag Live Forensics

    A tool for acquiring volatile memory on Windows systems.

    JumpBag is primarily a batch script that runs DumpIt by MoonSols to gather Windows active memory before running a series of commands to record other volatile information. JumpBag was created with the goal of one-click volatile information acquisition for a live system. Contact the creator at: brs9971@rit.edu
    Downloads: 7 This Week
    Last Update:
    See Project
  • 23
    RŌNIN-LINUX

    RŌNIN-LINUX

    Linux Security Distro for Data Forensics, Pen. Testing, and IR.

    RŌNIN is a linux security distribution (based on Lubuntu) that provides a platform for both training and conducting professional data forensics, penetration testing, and incident response. The primary objective of RŌNIN is to provide a fast/light linux desktop along with a curation of security tools and resources that are relevant for professionals, instructors, and students alike. In support of this objective, the RŌNIN project is guided by two main goals: * Focus on Continual...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    LinuxNub Forensics Learning Program

    Simple Python Script that helps teach a user Linux Forensics

    A simple python based script that runs Linux tools from the command line to conduct a simple Linux forensic investigation of a targeted image. Currently a work in progress. Contact Info: joem3921@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    ESXi Forensic Imaging

    Create forensic images from vmware esxi using dd and netcat

    **This project has been moved to GitHub https://github.com/Gerodd/ESXimager ** With so many companies now moving to virtualization solutions like VMware, multiple "servers" are now stored as files (.vmdk, .vmem, etc..) on a SAN, NAS, local data store, etc... While this can make imaging a server easier, there is no tool to help a forensics investigator find the virtual machine they want to image, select the files they wish to image, and generate a hash and copy the image. This tool automates...
    Downloads: 0 This Week
    Last Update:
    See Project