Search Results for "forensic data investigation"

Showing 71 open source projects for "forensic data investigation"

View related business solutions
  • Make Recruiting and Onboarding Easy Icon
    Make Recruiting and Onboarding Easy

    Simple, easy-to-use applicant tracking and employee Onboarding system for any sized organization.

    Take away the pain and hassle associated with applicant recruitment, hiring, and onboarding with ApplicantStack. Designed for HR professionals and recruiters, ApplicantStack helps streamline the recruiting and onboarding processes to improve productivity and reduce costs. ApplicantStack provides a complete toolkit that includes tools for posting, launching, and advertising jobs, assessing and managing candidates, collaborating with teams, centralizing information for quick hiring and onboarding, and more.
    Learn More
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
    Learn More
  • 1
    DataQualityDashboard

    DataQualityDashboard

    A tool to help improve data quality standards in data science

    The goal of the Data Quality Dashboard (DQD) project is to design and develop an open-source tool to expose and evaluate observational data quality. This package will run a series of data quality checks against an OMOP CDM instance (currently supports v5.4, v5.3 and v5.2). It systematically runs the checks, evaluates the checks against some pre-specified threshold, and then communicates what was done in a transparent and easily understandable way. The quality checks were organized according...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    UTMStack

    UTMStack

    Customizable SIEM and XDR powered by Real-Time correlation

    Welcome to the UTMStack open-source project! UTMStack is a unified threat management platform that merges SIEM (Security Information and Event Management) and XDR (Extended Detection and Response) technologies. Our unique approach allows real-time correlation of log data, threat intelligence, and malware activity patterns from multiple sources, enabling the identification and halting of complex threats that use stealthy techniques. UTMStack stands out in threat prevention by surpassing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Sysdig Inspect

    Sysdig Inspect

    A powerful opensource interface for container troubleshooting

    Sysdig Inspect is a powerful opensource interface for container troubleshooting and security investigation. Inspect's user interface is designed to intuitively navigate the data-dense sysdig captures that contain granular system, network, and application activity of a Linux system. Sysdig Inspect helps you understand trends, correlate metrics and find the needle in the haystack. It comes packed with features designed to support both performance and security investigations, with deep container...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PLCrashReporter

    PLCrashReporter

    Reliable, open-source crash reporting for iOS, macOS and tvOS

    PLCrashReporter is a reliable open source library that provides an in-process live crash reporting framework for use on iOS, macOS and tvOS. The library detects crashes and generates reports to help your investigation and troubleshooting with the information of application, system, process, thread, etc. as well as stack traces. The easiest way to use PLCrashReporter is by using AppCenter. However, if you want to use PLCrashReporter directly, grab the latest release at the releases page. Crash...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
    Learn More
  • 5
    recovery is a Live DVD/USB which aims troubleshooting, disk partitioning, system rescue, backup , restore data and desktop. This is a customized version of Debian Live. It contains : GParted, Clonezilla, Boot-Repair, LibreOffice and a lot of tools like ddrescue, Nwipe, TestDisk, DejaDup and many more https://sourceforge.net/p/recovery/discussion/general/
    Leader badge
    Downloads: 193 This Week
    Last Update:
    See Project
  • 6
    A patch to the GNU dd program, this version has several features intended for forensic acquisition of data. Highlights include hashing on-the-fly, split output files, pattern writing, a progress meter, and file verification. Latest base version available : https://sourceforge.net/projects/dc3dd/files/dc3dd/7.3.1/ This version works on modern versions of Linux, as well other UNIX like operating systems. Alternatively, this version for Windows : https://sourceforge.net/projects/dc3dd...
    Leader badge
    Downloads: 80 This Week
    Last Update:
    See Project
  • 7
    Dolphin-DVR-Pro

    Dolphin-DVR-Pro

    Professional CCTV DVR data recovery software.

    Many new users wish to learn more about the features of Dolphin CCTV DVR data recovery software. Users can learn this actually by using the DVR recovery trial software. Here is a proven list of Dolphin DVR features:
    Downloads: 62 This Week
    Last Update:
    See Project
  • 8
    q4rescue

    q4rescue

    A live linux Rescue toolkit/Emergency OS - based on q4os Trinity

    A live linux system rescue toolkit based on q4os Trinity available as a bootable iso for administrating, repairing and cloning/restoring your system and data. Check wiki for full description : https://sourceforge.net/p/q4rescue/wiki/ Main tools: -Foxclone -Rescuezilla -Clonezilla -DDrescue-gui -qtfsarchiver -Apart -Testdisk -Photorec -Boot Repair -WoeUSB -Q4OS imager -UNetbootin -usbimager -Kdirstats -Kdiskmark -Rclone & Rclone BRowser -Reminna -Filezilla -qbittorrent...
    Leader badge
    Downloads: 60 This Week
    Last Update:
    See Project
  • 9
    WTE

    WTE

    Forensic Windows Triage Environment

    * Files are compressed and ENCRYPTED so are identified as "Malware" by Sourceforge. Criminal Investigators auxiliary in conducting investigations on computer systems. WTE is an easy to use, integrated forensic system that enables an investigator to safely image, preview and analyze internal hard drives (DeadBox), and also to conduct live forensics (LiveBox) or data recovery, using their tool(s) of choice. Safely and Easily Search and Triage with no need to disassemble computers or laptops...
    Downloads: 21 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
    Learn More
  • 10
    RAWImaging

    RAWImaging

    Graphical frontend to work with binary images (RAW) of media

    Forensic (but not only) graphical frontend to work with binary images (RAW) of media in GNU/Linux. These images are universal and can be installed using both standard operating systems and popular forensic software such as Encase, Sleuthkit/Autopsy, etc. in all operating systems). The idea of the project is to implement a fast, convenient and safe making of legal copies and manipulating with images, by means of GNU/Linux, without the need for expensive hardware write lock on the media...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 11
    relax

    relax

    Molecular dynamics by NMR data analysis

    ... anisotropic NMR parameters such as RDCs and PCSs, the investigation of stereochemistry in dynamic ensembles, and the analysis of relaxation dispersion data.
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12

    CompForTest

    Computer Forensic Testing Code and Data

    There seems to be a shortage of test data to verify that forensic analysis tools work as expected. This project creates such test data, along with instructions/suggestions for how to perform the tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    GMATA software for Genomic SSR marker

    Genome-wide Microsatellite Analyzing Toward Application: GMATA

    What is software GMATA v21 Genome-wide Microsatellite Analyzing Toward Application (GMATA) is a software for Simple Sequence Repeats (SSR) analyses, and SSR marker designing and mapping in any DNA sequences. It has the following functions: 1. SSR mining; 2. Statistical analysis and plotting; 3. SSR loci graphic viewing; 4. Marker designing; 5. Electronic mapping and marker transferability investigation. GMATA is accurate, sensitive and fast. It was designed to process large genomic...
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • 14
    The implementation of the methodology presented in the our papers: S. Sibirtsev, C. B. Göbel, A. Jupke, "Automation of a Procedure for the Experimental Investigation of Liquid‐Liquid Phase Separation", Chem. Ing. Tech. 2019, DOI: https://doi.org/10.1002/cite.201900162 This software is available as open software under the 3-Clause BSD license. Simply download the latest ZIP archive. Instructions can be found in the readme files. Check the Wiki for Bug reports and fixes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    NFX Detective is a novel Network forensic analysis tool that implements methods for extraction of application content from communication using supported protocols. The implemented functionality includes: Analysis project management that enables to analyze multiple PCAPs in a single session. Support for large PCAP files, up to GBs. Advanced visualization using different views of various levels of detail - from overview to detailed information about every single packet. A collection...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    F.H.C. live

    F.H.C. live

    Linux bootable LiveCD - Forensics Hard Copy

    Forensic Hard Copy is a linux distribution, bootable from CD / USB (live), created exclusively to automate and speed up the identical copy of mass memories. Such copying procedures are commonly used in the field of forensic computers; it is orthodox practice in this field of information technology, to acquire data from the offending media so as to preserve them from possible alterations or damage, and then subsequently analyze the identical copy. The project was created to meet the operational...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 42 This Week
    Last Update:
    See Project
  • 18
    CapAnalysis

    CapAnalysis

    PCAP from another point of view

    CapAnalysis is a web visual tool for information security specialists, system administrators and everyone who needs to analyze large amounts of captured network traffic. Analyze TCP and UDP streams Support multible datasets Perform deep packet inspection Support filtering capability Source Code: https://github.com/xplico/CapAnalysis
    Leader badge
    Downloads: 67 This Week
    Last Update:
    See Project
  • 19

    Digital Forensics

    Covers Windows volatile memory forensics to reconstruct user activity

    The project covers the digital forensics investigation of the Windows volatile memory. A plug-in for the volatility tool is implemented to extract the Windows 7 registry related information such as registry key value, name specific to the user activity from the volatile memory dump. The plug-in also provides the information about registry keys accessed by the running process from the Windows volatile memory dump.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    XBRL Framework
    Projects: 1. LMDQL is a tool that allows queries to multidimensional data based on interconnected XML documents, including XBRL (...) 2. Forensic LMDQL is a tool for forensic financial analysis based on OLAP query languages, for the detection of fraud in XBRL-based financial reporting (...) 3. XBRL Mobile is a tool to visualization of XBRL data on mobile devices (...) 4. XBRL Formula Webservices is a framework for flexible processing of business rules defined with XBRL Formula from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Boon Rules

    Boon Rules

    Study the computational basis of human learning and inference

    The main problem of the machine learning is to find a scientific regularity in experimental observations. Many methods may be served - from baseless guesses to an accurate investigation of models - to create a possible scientific interpretation. This approach consider on searching for underlying laws. Laws can be evoked from the massive data sets (genetics, robot sensors, social networks, adverisement) available now (so called the Big Data).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    survol

    RDF-based framework monitoring business systems activity

    A Python agent and a web interface aiming to help the analysis and investigation of a legacy application. A set of machines, processes, databases, programs etc ... all communicating with each other, manipulating your data, and whose software architecture has become, with time, complicated, difficult to understand, and undocumented. Data are aggregated with an RDF inference engine, creating a global vision of the business information processing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    i-Map - Plot Geolocation from Images

    i-Map - Plot Geolocation from Images

    Automatically plots latitude, longitude from images on Google maps.

    i-Map is a Photo metadata forensic tool for Geo-location analysis of images that are clicked from GPS enabled devices. In this tool, you can load 100s of images from a suspect's device and analyze them to know various locations where photos were clicked on mobile phone/tablet. After loading images, with a single click, iMap plots all the images on World Map to visually check where they have been captured, generate timeline and activity of suspect and match them with CDR (Call Detail...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    decd

    R package for complex disease analysis

    This is a R packages designed for complex disease when large scale expression data is available
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    QAmiRSeq

    A strand aware pipeline for accurate quantification of miRNAs/isomiRs

    ... to conduct further investigation and discovery. QAmiRSeq is a powerful and flexible open source tool for accurate quantification of known miRNAs/isomiRs from both small and large number of samples. The software package, and the test run results for miRNA-seq dataset GSE64977(human), GSE65920(mouse) and GSE60900(rat) can be downloaded directly from https://sourceforge.net/projects/qamirseq/files/, and are also available online https://baohongz.github.io/QAmiRSeq/
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next