Showing 20 open source projects for "computer forensic"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Small Business HR Management Software Icon
    Small Business HR Management Software

    Get a unified timekeeping, scheduling, payroll, HR and benefits portal with WorkforceHub.

    WorkforceHub is the instantly useful, delightfully simple to use, small business solution for tracking time, scheduling and hiring. It scales as your business grows while delivering the mission-critical features an organization needs. It is tailored to, built for, and priced for small business employers.
  • 1
    Linux Kodachi 8.27

    Linux Kodachi 8.27

    Secure open source Linux distribution

    Linux Kodachi operating system is based on Ubuntu 18.04.5 LTS it will provide you with a secure, anti forensic, and anonymous operating system considering all features that a person who is concerned about privacy would need to have in order to be secure. Kodachi is very easy to use all you have to do is boot it up on your PC via USB drive then you should have a fully running operating system with established VPN connection + Tor Connection established + DNScrypt service running. No setup...
    Leader badge
    Downloads: 1,893 This Week
    Last Update:
    See Project
  • 2
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 30 This Week
    Last Update:
    See Project
  • 3

    CompForTest

    Computer Forensic Testing Code and Data

    There seems to be a shortage of test data to verify that forensic analysis tools work as expected. This project creates such test data, along with instructions/suggestions for how to perform the tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    WTE

    WTE

    Forensic Windows Triage Environment

    * Files are compressed and ENCRYPTED so are identified as "Malware" by Sourceforge. Criminal Investigators auxiliary in conducting investigations on computer systems. WTE is an easy to use, integrated forensic system that enables an investigator to safely image, preview and analyze internal hard drives (DeadBox), and also to conduct live forensics (LiveBox) or data recovery, using their tool(s) of choice. Safely and Easily Search and Triage with no need to disassemble computers or laptops...
    Downloads: 1 This Week
    Last Update:
    See Project
  • AlertBot: Website Monitoring of Uptime, Performance, and Errors Icon
    AlertBot: Website Monitoring of Uptime, Performance, and Errors

    For IT Professionals and network adminstrators looking for a web application monitoring solution

    AlertBot monitors your website's full functionality around the clock so you can focus your time on more important things.
  • 5
    Parrot Project

    Parrot Project

    Security, Development and Privacy Defense, all in one place.

    Parrot is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.
    Leader badge
    Downloads: 369 This Week
    Last Update:
    See Project
  • 6
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    ..., The system will deny the pings, scan nmap and any type of test that is made to the system, Protecting from the core The mechanism of the system will prevent the retrieval of information or any forence attempt by creating a different identity at each beginning of the system and permanently erasing the previous identity with a click on you can hide your activity, delete safely with different modules, each identity is different to avoid the digital forensic analysis. advanceatz6x2ozf.onion / Site
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    CAT Detect is a software tool for the detection of inconsistency within timelines of computer activity. It is an experimental digital forensic tool for use and improvement by digital forensic practitioners and researchers alike.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 21 This Week
    Last Update:
    See Project
  • 9
    A collection of tools to assist with the forensic analysis of computer systems.
    Downloads: 16 This Week
    Last Update:
    See Project
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • 10
    Disallow

    Disallow

    Computer Forensic - Digital Forensic

    For investigative Law Enforcement Police and Computer Forensic expert, and investigative journalism.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    BLOSSOM

    Virtual Environment For Constructivist Computer Security Learning

    Funded by Higher Education Academy Practical experience of security and forensic computing is of increasing relevance for student employability. Further, courses related to these topics have increased in student popularity. Learning by doing/or experiential learning is an effective pedagogical way to help students constructively build up their knowledge, especially for these courses. To improve student engagement and employability and make these courses sustainable, this project aims...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Development and support of OCFA have been discontinued. the code has moved to these github repositories: https://github.com/DNPA/OcfaLib https://github.com/DNPA/OcfaArch https://github.com/DNPA/OcfaJavaLib https://github.com/DNPA/OcfaModules https://github.com/DNPA/OcfaDoc If you are interested in contributing to ongoing work on the creation of a community maintained OCFA inspired computer forensic framework, please join the Mattock/MattockFS community page on G+: https...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    REAPER Forensics
    Rapid Evidence Acquisition Project for Event Reconstruction (REAPER) - Open Source forensic environment for the complete automation of the digital investigation process. At its core is Debian Live and the Open Computer Forensics Architecture (OCFA).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    FOXP, computer FOrensic eXPerience, is a network Live Digital Forensic system for Windows network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    LINReS is a tool which can be used by Incident Response and Computer Forensic Teams during initial response phase to collect volatile and other non-volatile data from a compromised Linux machine using statically compiled binaries.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    The Penguin Sleuth Kit is a Bootable CD and a Vmware Virtual Platform.The Penguin Sleuth Kit adapts a great Linux resource to include tools that are useful when performing a forensic computer analysis & Security Auditing. Details: www.linux-forensics.com
    Downloads: 9 This Week
    Last Update:
    See Project
  • 17
    Zeitline is a Java/Swing tool that allows a computer forensic investigator to import events from various sources of a computing system or network and then order and classify them into one or more timelines of events.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    This project is a resource for computer forensic analysts. This project will compile documentation, source code, and new forensic tool development.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 19
    fccu.evtreader is a computer forensic tool that will help an investigator to analyze MS Windows event log files. It is a perl script made to be run under GNU/Linux but should run on other platforms too.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    A criteria selection for guiding and assuring activities concerned with the analysis of digital evidence, It covers legal, police and operational aspects. It is not a technical manual for computer forensic analysis, It is a criteria-based manual.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next