Showing 21 open source projects for "forensics live"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • 1
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    GRR Rapid Response is an incident response framework focused on remote live forensics. It consists of a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    KDu - Facil agradavel similar inovador
    ... exigentes que queiram incluir, modificar e ou melhorar ainda mais o sistema,** embora HOJE 10-10-2019 em versão Final tudo esta configurado e ajustado para que haja a melhor experiência com ele, seja em **modo live apenas** ou ja **instalado**. **"Apreciem sem moderação, distribuam, copiem, incentive seus amigos a conhecerem"** o GNU/Linux KDu desde 2009 em atividade e aprimorações.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3
    BlackBuntu Linux

    BlackBuntu Linux

    BlackBuntu Linux

    BlackBuntu is born from the passion and spirit of 2 specialists. Let’s cut the bullshit, this distribution is a GNU/Linux distribution based on Ubuntu and designed with Pentest, Security and Development in mind for the best experience. With advanced accessibility tools and options to change language, colour scheme and text size, Blackbuntu makes computing easy – whoever and wherever you are. BlackBuntu is a fully open source project, anyone can see what is inside. The building source code...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    WTE

    WTE

    Forensic Windows Triage Environment

    * Files are compressed and ENCRYPTED so are identified as "Malware" by Sourceforge. Criminal Investigators auxiliary in conducting investigations on computer systems. WTE is an easy to use, integrated forensic system that enables an investigator to safely image, preview and analyze internal hard drives (DeadBox), and also to conduct live forensics (LiveBox) or data recovery, using their tool(s) of choice. Safely and Easily Search and Triage with no need to disassemble computers or laptops...
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 5
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based tools...
    Downloads: 27 This Week
    Last Update:
    See Project
  • 6
    F.H.C. live

    F.H.C. live

    Linux bootable LiveCD - Forensics Hard Copy

    Forensic Hard Copy is a linux distribution, bootable from CD / USB (live), created exclusively to automate and speed up the identical copy of mass memories. Such copying procedures are commonly used in the field of forensic computers; it is orthodox practice in this field of information technology, to acquire data from the offending media so as to preserve them from possible alterations or damage, and then subsequently analyze the identical copy. The project was created to meet the operational...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 31 This Week
    Last Update:
    See Project
  • 8
    Heliogabalus

    Heliogabalus

    Heliogabalus Rescue Live Linux Distribution

    Forensics, data rescue, data backup, OS and filesystem maintenance and administration. CLI experts only.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The...
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 10
    Hackeurs Sans Frontières

    Hackeurs Sans Frontières

    Anti-censorship openSUSE spin without patent restrictions

    Ready builds for hybrid live cd/usb (with installation option) openSUSE spin aimed to be fully functional out-of-the-box yet slim desktop system for advanced users in countries without software patent racket and/or countries with communicational surveillance & censorship. It's built on "one user-friendliest method for fulfilling every need" principle. PLEASE, read README.md from github link BEFORE BOOTING and keepnote's Release Notes - AFTER.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Cyborg Essentials

    Cyborg Essentials

    Cyborg Essenitals is Debian based Penetration Testing Distro

    Cyborg Essenitals is all new series Debian based Penetration Testing Distro , a product of Cyborg Linux and cousin of Cyborg Hawk Linux . It is different from cyborg hawk as it is based on DEBIAN. It contains all the essentials tools a pro ethical hacker and security expert needs which makes it lightweight and half the size of Cyborg Hawk Linux. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of...
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    MobiSec

    MobiSec

    Mobile security testing live environment

    This project was a DARPA CFT funded project that is now being released through OWASP. It is focused on providing a live environment for mobile security testing, forensics, reverse engineering and wireless analysis.
    Leader badge
    Downloads: 19 This Week
    Last Update:
    See Project
  • 13
    cyborghawk v1.1

    cyborghawk v1.1

    Latest-v1.1 of The World's most advanced pen testing distribution ever

    updated version of The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 355 This Week
    Last Update:
    See Project
  • 14
    Matriux
    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.
    Downloads: 50 This Week
    Last Update:
    See Project
  • 15

    JumpBag Live Forensics

    A tool for acquiring volatile memory on Windows systems.

    JumpBag is primarily a batch script that runs DumpIt by MoonSols to gather Windows active memory before running a series of commands to record other volatile information. JumpBag was created with the goal of one-click volatile information acquisition for a live system. Contact the creator at: brs9971@rit.edu
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    File System Carver (fsc) is a tool used to separate partitions on disk or disk image. First the fsc tool will hash the entire disk. Second it will look for partitions on the disk to separate. Then fsc will carve out each partition on the disk to its own file and each gap between partitions. Each new file will be hashed on its own. Finally the fsc will make sure when the files are put back together in order that their hash matches the original overall hash.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    REAPER Forensics
    Rapid Evidence Acquisition Project for Event Reconstruction (REAPER) - Open Source forensic environment for the complete automation of the digital investigation process. At its core is Debian Live and the Open Computer Forensics Architecture (OCFA).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    PPF : PenTestIT Portable Forensic Live DVD Collaboration of forensic tools in single DVD Vist : pentestit.com for more info
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    DWIP is short for Disk Wiping and Imaging Tool. This tool is being built for Mississippi State Universities National Forensics Training Center for use on a live cd to give out to it's students.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    LiveView is a forensics tool that creates a VMware virtual machine out of a raw (dd-style) disk image. This allows an examiner to "boot up" the image and gain an interactive, user-level perspective of the environment, all without modifying the imag
    Downloads: 8 This Week
    Last Update:
    See Project
  • 21
    Live Security/Forensics Linux Distribution, built from scratch and packed full of tools useful for vulnerability analysis, penetration tests, and forensic analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next