Showing 42 open source projects for "forensics tool"

View related business solutions
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 1
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 26 This Week
    Last Update:
    See Project
  • 2
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    Mobile Verification Toolkit (MVT) is a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices. It has been developed and released by the Amnesty International Security Lab in July 2021 in the context of the Pegasus project along with a technical forensic methodology and forensic evidence. MVT is a forensic research tool intended for technologists and investigators. Using it requires...
    Downloads: 85 This Week
    Last Update:
    See Project
  • 3
    Prowler

    Prowler

    An open source security tool to perform AWS security assessment

    Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening, and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks. Prowler is a command-line tool that helps you with AWS security assessment, auditing, hardening, and incident response. It follows guidelines of the CIS Amazon Web Services...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    Tracee

    Tracee

    Linux Runtime Security and Forensics using eBPF

    Tracee is a runtime security and observability tool that helps you understand how your system and applications behave. It is using eBPF technology to tap into your system and expose that information as events that you can consume. Events range from factual system activity events to sophisticated security events that detect suspicious behavioral patterns.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
  • 5
    Bruteforce-Openssl for Windows

    Bruteforce-Openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    A bruteforcing tool that can generate 10,000 words per minute. ANTI-VIRUS MUST BE TURNED OFF TO WORK!
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    Spybot - Search & Destroy is an anti-spyware and privacy protection tool that has been providing quality security solutions since the early 2000's. Spybot S&D provides complete anti-malware and anti-spyware protection as the System Scan aims to detect and remove all kinds of threats from your Windows PC. These include Adware, Spyware, Trojans and many more. Spybot's Immunization feature keeps you safe online by preventing access to malicious sites and blocks tracking cookies. Spybots Forensics...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 7
    WTE

    WTE

    Forensic Windows Triage Environment

    * Files are compressed and ENCRYPTED so are identified as "Malware" by Sourceforge. Criminal Investigators auxiliary in conducting investigations on computer systems. WTE is an easy to use, integrated forensic system that enables an investigator to safely image, preview and analyze internal hard drives (DeadBox), and also to conduct live forensics (LiveBox) or data recovery, using their tool(s) of choice. Safely and Easily Search and Triage with no need to disassemble computers or laptops...
    Downloads: 23 This Week
    Last Update:
    See Project
  • 8
    Tranalyzer

    Tranalyzer

    Tranalyzer flow generator packet analyzer moved to: tranalyzer.com

    The Anteater moves to a new site, available under tranalyzer.com. This tool generates extended netflow-like flow/packet statistics from large pcap files or ethernet interfaces. It is intended to serve as a tool for IT troubleshooting, encrypted traffic mining, AI preprocessing and forensic analysis. A packet based "tshark mode" for detailed header and content inspection is improved for troubleshooting and security purposes. Flow based and packet based content inspection and extraction, better...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    CCTV Frame Timestamp Extractor

    CCTV Footage Timestamp Search Tool

    Python script to address the problem of manually locating required event timestamps from carved CCTV DVR footages. Full details can be found in the paper published in Eighteenth Annual IFIP WG 11.9 International Conference on Digital Forensics. Link to paper: https://link.springer.com/chapter/10.1007/978-3-031-10078-9_8 The project has been divided into four modules: Framextract.py- Extracts frames from video footages Reconstruct.py- Attempts to repair unplayable video by extracting...
    Downloads: 7 This Week
    Last Update:
    See Project
  • JobNimbus Construction Software Icon
    JobNimbus Construction Software

    For Roofers, Remodelers, Contractors, Home Service Industry

    Track leads, jobs, and tasks from one easy to use software. You can access your information wherever you are, get everyone on the same page, and grow your business.
  • 10
    bruteforce-salted-openssl for Windows

    bruteforce-salted-openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    Written by Guillaume LE VAILLANT.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11

    Digital Forensics

    Covers Windows volatile memory forensics to reconstruct user activity

    The project covers the digital forensics investigation of the Windows volatile memory. A plug-in for the volatility tool is implemented to extract the Windows 7 registry related information such as registry key value, name specific to the user activity from the volatile memory dump. The plug-in also provides the information about registry keys accessed by the running process from the Windows volatile memory dump.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 30 This Week
    Last Update:
    See Project
  • 13
    swap_digger

    swap_digger

    swap_digger is a tool used to automate Linux swap analysis

    swap_digger is a bash script used to automate Linux swap analysis for post-exploitation or forensics purpose. It automates swap extraction and searches for Linux user credentials, Web form credentials, Web form emails, HTTP basic authentication, WiFi SSID and keys, etc. swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    MS Word documents are one of the most commonly used file types. Therefore, extorting textual data from the MS Word document (docx file) can be achieved by decompressing the file. MS-Office Forensics is a tool developed so that it allows investigators to automatically decompress (unzip) the investigated MS Word document. Additionally, it automatically parses and analyzes the contents of the resulted XML files and subfolders. The user can extract various parts such as the document's textual data...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Chromensics - Google Chrome Forensics

    Chromensics - Google Chrome Forensics

    A Google chrome forensics tool

    The Chromensics tool is developed to read all information from chrome browser directory and present it to user, in easy readable tabular format which can be explored in descent interface without running the chrome browser. The tool will also allow you retrieve information from other chrome installation brought from different machine for analyzing. The acquired artifacts can be exported in PDF report to present it in court of law or to superiors. -Update 04/02/2017- Standardized all date...
    Leader badge
    Downloads: 7 This Week
    Last Update:
    See Project
  • 16
    Robocrawl 2.0

    Robocrawl 2.0

    Expose web vulnerabilities servers, Acess open FTP & HTTP Dirs & files

    This is a forensics tool helping web developers and administrators to assess the presence or absence of vulnerabilities in web & server applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ... help Open Source community with a better interface for Vulnerability Analysis, Penetration Testing, Malware analysis, Android and Cyber Forensics. I really enjoyed my work for the last three years. Please let me know about bugs and if possible provide solution also.
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    NetworkMiner packet analyzer

    NetworkMiner packet analyzer

    The Network Forensics Tool

    NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows that can detect the OS, hostname and open ports of network hosts through packet sniffing or by parsing a PCAP file. NetworkMiner can also extract transmitted files from network traffic. New versions of NetworkMiner are released exclusively on www.netresec.com since version 2.0 of NetworkMiner. This page on SourceForge is only kept to provide hosting of older versions of the software. To get the latest version...
    Leader badge
    Downloads: 72 This Week
    Last Update:
    See Project
  • 19

    OpenLV

    A forensics tool that bridges collected evidence & virtualization

    OpenLV helps first responders quickly and safely interact with potential evidence much as if they sat down and interacted with a suspect PC
    Leader badge
    Downloads: 26 This Week
    Last Update:
    See Project
  • 20
    Skype Xtractor

    Skype Xtractor

    Xtractor for Skype's databases (main.db and chatsync)

    Skype xtractor for Linux and Windows is a python tool developed for the Forensics distro DEFT Linux 8. Extracts data from the Skype's main.db, including contacts, chats, calls, file transfers, and deleted/modified messages from chatsync databases Usage: read README file Required: Python 2.7 Feedback and bug reporting appreciated :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 17 This Week
    Last Update:
    See Project
  • 22
    ISSE

    ISSE

    An Interactive Source Separation Editor

    In applications such as audio denoising, music transcription, music remixing, and audio-based forensics, it is desirable to decompose a single-channel recording into its respective sources. To perform such tasks, we present a new software tool to perform source separation by painting on time-frequency visualizations of sound. Initial results shows the software can achieve state-of-the-art separation results compared to prior work.
    Downloads: 37 This Week
    Last Update:
    See Project
  • 23
    iRecover was developed to aid forensics investigators by combining other commonly used command-line forensics tools into a simple graphical user interface. iRecover provides a GUI interface using the Perl/Tk programming library for forensics examiners to use when retrieving deleted files from an image/ file partition under forensic investigation. Investigators can use this tool to selectively retrieve only certain kinds of files (text, images, video, audio, documents, etc.) for a quick...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 24

    JumpBag Live Forensics

    A tool for acquiring volatile memory on Windows systems.

    JumpBag is primarily a batch script that runs DumpIt by MoonSols to gather Windows active memory before running a series of commands to record other volatile information. JumpBag was created with the goal of one-click volatile information acquisition for a live system. Contact the creator at: brs9971@rit.edu
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    LAF Forensics Tool

    Tool to be used in Capture the Flag Competitions

    The LAF forensics tool (Referred to simply as LAF) was created for use in Information Security Capture the Flag competitions. The tool is written in two parts - a Windows and Linux version. They are both written in Python with the Linux version making use of curses. The tool is customizable and open source. Created by RIT Students Brian Sypher - bjs5244 <AT> rit <DOT> edu David Anthony - dma4999 <AT> rit <DOT> edu Artem Panasenkov - asp7980 <AT> rit <DOT> edu
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next