Showing 134 open source projects for "ptk-forensics"

View related business solutions
  • Translate docs, audio, and videos in real time with Google AI Icon
    Translate docs, audio, and videos in real time with Google AI

    Make your content and apps multilingual with fast, dynamic machine translation available in thousands of language pairs.

    Google Cloud’s AI-powered APIs help you translate documents, websites, apps, audio files, videos, and more at scale with best-in-class quality and enterprise-grade control and security.
  • Speech-to-Text: Automatic Speech Recognition Icon
    Speech-to-Text: Automatic Speech Recognition

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
  • 1
    Autopsy

    Autopsy

    Autopsy® is a digital forensics platform and graphical interface

    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Autopsy was designed to be intuitive out of the box. Installation is easy and wizards guide you through every step. All results are found in a single tree. See the intuitive page for more details...
    Downloads: 58 This Week
    Last Update:
    See Project
  • 2
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    Mobile Verification Toolkit (MVT) is a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices. It has been developed and released by the Amnesty International Security Lab in July 2021 in the context of the Pegasus project along with a technical forensic methodology and forensic evidence. MVT is a forensic research tool intended for technologists and investigators. Using it requires...
    Downloads: 57 This Week
    Last Update:
    See Project
  • 3
    Radare2

    Radare2

    UNIX-like reverse engineering framework and command-line toolset

    A free/libre toolchain for easing several low-level tasks like forensics, software reverse engineering, exploiting, and debugging. It is composed by a bunch of libraries (which are extended with plugins) and programs that can be automated with almost any programming language. It is recommended to install it from git, alternatively, you can pick the last release (every 6 weeks) from Github. Batch, Commandline, visual, and panels interactive modes. Embedded webserver with js scripting and WebUI...
    Downloads: 38 This Week
    Last Update:
    See Project
  • 4
    Prowler

    Prowler

    An open source security tool to perform AWS security assessment

    Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening, and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks. Prowler is a command-line tool that helps you with AWS security assessment, auditing, hardening, and incident response. It follows guidelines of the CIS Amazon Web Services...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Innovate faster with enterprise-ready generative AI—enhanced by Gemini Icon
    Innovate faster with enterprise-ready generative AI—enhanced by Gemini

    Build, deploy, and scale machine learning (ML) models faster, with fully managed ML tools for any use case.

    Vertex AI offers everything you need to build and use generative AI—from AI solutions, to Search and Conversation, to 130+ foundation models, to a unified AI platform.
  • 5
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    GRR Rapid Response is an incident response framework focused on remote live forensics. It consists of a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Tracee

    Tracee

    Linux Runtime Security and Forensics using eBPF

    Tracee is a runtime security and observability tool that helps you understand how your system and applications behave. It is using eBPF technology to tap into your system and expose that information as events that you can consume. Events range from factual system activity events to sophisticated security events that detect suspicious behavioral patterns.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 48 This Week
    Last Update:
    See Project
  • 8
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    X-Ways Forensics X-Tension API

    Code and binaries for creating plugins for X-Ways Forensics

    This project site contains files needed to create plugins for X-Ways Forensics. These plugins are called X-Tensions and you may use any language that can interoperate with native code to create X-Tensions. The code on this site specifically helps with creating X-Tensions in C/C++, Python and C#. C/C++ usually offers good performance and a broad range of libraries. Python focuses on coding convenience. Python has powerful math libraries which drive the current AI revolution. While Python...
    Downloads: 4 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 10
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
    Leader badge
    Downloads: 492 This Week
    Last Update:
    See Project
  • 12

    WIN-FOR

    A Windows Forensics VM Builder

    Downloads: 27 This Week
    Last Update:
    See Project
  • 13
    WTE

    WTE

    Forensic Windows Triage Environment

    * Files are compressed and ENCRYPTED so are identified as "Malware" by Sourceforge. Criminal Investigators auxiliary in conducting investigations on computer systems. WTE is an easy to use, integrated forensic system that enables an investigator to safely image, preview and analyze internal hard drives (DeadBox), and also to conduct live forensics (LiveBox) or data recovery, using their tool(s) of choice. Safely and Easily Search and Triage with no need to disassemble computers or laptops...
    Downloads: 32 This Week
    Last Update:
    See Project
  • 14
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    Spybot - Search & Destroy is an anti-spyware and privacy protection tool that has been providing quality security solutions since the early 2000's. Spybot S&D provides complete anti-malware and anti-spyware protection as the System Scan aims to detect and remove all kinds of threats from your Windows PC. These include Adware, Spyware, Trojans and many more. Spybot's Immunization feature keeps you safe online by preventing access to malicious sites and blocks tracking cookies. Spybots Forensics...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 15
    Bruteforce-Openssl for Windows

    Bruteforce-Openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    A bruteforcing tool that can generate 10,000 words per minute. ANTI-VIRUS MUST BE TURNED OFF TO WORK!
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    KDu - Facil agradavel similar inovador
    **GNU/Linux KDu** desenvolvido para uso no **KDE sob o Kubuntu** de uma forma fácil de aplicação da usabilidade mais interativa com seu usuário, tornando-se intuitivo com todos os seus recursos, otimizado para que seus aplicativos possam trazer aos usuários uma interpretação real do que é um **Sistema Operacional Linux** seguro e fácil como todos os Linux, **GNU/Linux KDu traz vários aplicativos já implementados e testados assim como centenas de recursos aos usuários mais avançados** e...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    BlackBuntu Linux

    BlackBuntu Linux

    BlackBuntu Linux

    BlackBuntu is born from the passion and spirit of 2 specialists. Let’s cut the bullshit, this distribution is a GNU/Linux distribution based on Ubuntu and designed with Pentest, Security and Development in mind for the best experience. With advanced accessibility tools and options to change language, colour scheme and text size, Blackbuntu makes computing easy – whoever and wherever you are. BlackBuntu is a fully open source project, anyone can see what is inside. The building source code...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Tranalyzer

    Tranalyzer

    Tranalyzer flow generator packet analyzer moved to: tranalyzer.com

    ... reporting, geo and organisation labeling, forensics support and encapsulation support such as ethip, teredo, anything in anything, SCTP, etc are new features of the 0.8.14. Checkout the tutorials: https://www.tranalyzer.com/tutorials
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    CCTV Frame Timestamp Extractor

    CCTV Footage Timestamp Search Tool

    Python script to address the problem of manually locating required event timestamps from carved CCTV DVR footages. Full details can be found in the paper published in Eighteenth Annual IFIP WG 11.9 International Conference on Digital Forensics. Link to paper: https://link.springer.com/chapter/10.1007/978-3-031-10078-9_8 The project has been divided into four modules: Framextract.py- Extracts frames from video footages Reconstruct.py- Attempts to repair unplayable video by extracting...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based tools...
    Downloads: 62 This Week
    Last Update:
    See Project
  • 21
    JWT-Cracker

    JWT-Cracker

    Pure Go HS256/384/512 JWT Token Brute-force Cracker

    Utility for security, pentests and forensics investigation. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. This is realistically only effective to crack JWT with weak secrets. It also only currently works with HMAC-SHA2 signatures. This project is licensed under the MIT License. Copyright © 2018 Alexander Sagen Copyright © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/jwt-cracker Visit: http...
    Downloads: 49 This Week
    Last Update:
    See Project
  • 22
    HASH-Cracker ☢

    HASH-Cracker ☢

    Simple multithreading bruteforce hash cracker written in Go

    Utility for security, pentests and forensics investigation. The project was created for educational purposes, the idea is to check the complexity of decryption for an approximate estimate of the time after hacking. This project is licensed under the MIT License. Copyright © 2021 Nikita Vtorushin, © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/hash-cracker Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SNĒZ is a web interface to the popular open source IDS programs SNORT® and Suricata. IDS output can be unified2 or JSON formats. The main design feature of SNĒZ is the ability to filter alerts based on criteria set by, and documented by, a security analyst. Alerts are viewed and summarized in different ways, filtered, and documented until ideally no alerts remain. At any time, filters can be suppressed so that all collected alerts can be analyzed for patterns, forensics, etc. Filters can...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 24
    PythonToolkit (PTK)
    PythonToolkit (PTK) is an interactive environment for python. It was designed to provide a python based environment similiar to Matlab for scientists and engineers however it can also be used as a general purpose interactive python environment.
    Leader badge
    Downloads: 19 This Week
    Last Update:
    See Project
  • 25

    Gimp Forensics

    Image Forensics with Gimp

    The main goal of this project is to implement image forensics analysis algorithm within Gimp scripts and plugins. Those plugins can be used for practical and educational purpose. Theoretical knowledge about the algorithm is presented in this project wiki whenever possible. The Plugins has been develop in Gimp version 2.10.12
    Downloads: 3 This Week
    Last Update:
    See Project