Showing 25 open source projects for "forensic tools"

View related business solutions
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
  • 1
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    ... understanding the basics of forensic analysis and using command-line tools. This is not intended for end-user self-assessment. If you are concerned with the security of your device please seek expert assistance. Compare extracted records to a provided list of malicious indicators in STIX2 format. Generate JSON logs of extracted records, and separate JSON logs of all detected malicious traces.
    Downloads: 38 This Week
    Last Update:
    See Project
  • 2
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 41 This Week
    Last Update:
    See Project
  • 3
    WTE

    WTE

    Forensic Windows Triage Environment

    ..., or to use physical write-blockers or any heavy and expensive forensic station. WTE is provided on USB and CD, allowing users to perform a quick triage in a forensic manner booting from WTE Boot or on live systems and collecting digital evidence properly prepared to judicial authority submission. WTE uses as core a modified WIN 7, WIN 8.1 or WIN 10 (WinPE) OS and integrates open source and free tools organized as modules assisted with some preset actions, searches and report.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 4
    Parrot Project

    Parrot Project

    Security, Development and Privacy Defense, all in one place.

    Parrot is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.
    Leader badge
    Downloads: 288 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 5
    Unhide is a forensic tool to find processes and TCP/UDP ports hidden by rootkits / LKMs or by another hiding technique. Note 1: Unhide-linux repo has migrated to https://github.com/YJesus/Unhide Please, report bugs or make pull requests on the new repo. Note 2: unhide-windows is no more maintained. Use tools like Gmer http://www.gmer.net/
    Downloads: 20 This Week
    Last Update:
    See Project
  • 6
    Mercenary Linux

    Mercenary Linux

    Linux Distro Built specifically for Cyber Hunt Team Operators

    The MERCENARY Linux Distro is Built specifically for Cyber Hunt Team Operators. This is the first iteration of this distro, with several tools, including Mercenary Hunt Framework being added with the next release (Early 2017). This Distro contains the most well known and respected forensic tools all conveniently installed on one system. Tools included are: mercenary hunt framework(**soon), Powershell, OMI, SIFT, wmic, winexe, radare2, viper, pescanner, jsdetox, volatility, maltrieve, rekall...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Quick Hash GUI

    Quick Hash GUI

    Linux, Windows and Apple Mac File Hashing GUI Tool

    This project has moved to www.quickhash-gui.org as of 2016-12-04. I kept v2.6.9.2 and below hosted here since Dec 16 but too many people were ignoring the fact that no updates were being posted here. For the latest QuickHash v2.8.4 release (Aug 28th 2017), go to www.quickhash-gui.org, and note that as of 29/12/16 a Debian package is also available
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Greyhound-Ubuntu : Trident

    Greyhound-Ubuntu : Trident

    An all purpose Distro for Pentesters

    Greyhound Trident is a GNU/Linux, Ubuntu based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. >>Based on Ubuntu 12.04.2 LTS (32bit ) user/pass : root/toor >>Kernel version 3.5.0-45 (little modified to make some of unsupported tools to work, but still will able to get Ubuntu updates ) >>2 Desktop environment : Gnome3, Docky Desktop...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    Matriux
    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.
    Downloads: 68 This Week
    Last Update:
    See Project
  • Build with generative AI, deploy apps fast, and analyze data in seconds—all with Google-grade security. Icon
    Google Cloud is a cloud-based service that allows you to create anything from simple websites to complex applications for businesses of all sizes.
  • 10
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2 time...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 11
    4buntu is a set of scripts to install a collection of digital forensic tools on top of a Linux system. The tools provide a complete forensic workstation to investigate different systems such as Windows, Linux and Mac OS X.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Facebook_Inv_tools

    Facebook_Inv_tools

    Facebook Investigative Tools

    One Simple Facebook Investigative tools for Law Enforcement and Digital Forensic Expert.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    iRecover was developed to aid forensics investigators by combining other commonly used command-line forensics tools into a simple graphical user interface. iRecover provides a GUI interface using the Perl/Tk programming library for forensics examiners to use when retrieving deleted files from an image/ file partition under forensic investigation. Investigators can use this tool to selectively retrieve only certain kinds of files (text, images, video, audio, documents, etc.) for a quick...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14
    A collection of tools to assist with the forensic analysis of computer systems.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 15

    LinuxNub Forensics Learning Program

    Simple Python Script that helps teach a user Linux Forensics

    A simple python based script that runs Linux tools from the command line to conduct a simple Linux forensic investigation of a targeted image. Currently a work in progress. Contact Info: joem3921@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    iSkim

    Skim mobile devices on the go

    open source project for using forensic tools to help analyze devices for potential privacy and security vulnerabilities
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The Digital Forensic Tool Testing (DFTT) project creates test images for digital forensic acquisition and analysis tools. These images can be used by a tool developers and owners to test their software.
    Leader badge
    Downloads: 128 This Week
    Last Update:
    See Project
  • 18
    The FFT is a modified version of Xubuntu that includes a custom web app designed to aid in digital forensic investigations. Currently it has been geared towards performing audits against Mac OS X, support for Linux/Windows is planned.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    "Forensic File Carving Tools" is a set of tools one can use to carve arbitrary memory dumps for recovering files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    PPF : PenTestIT Portable Forensic Live DVD Collaboration of forensic tools in single DVD Vist : pentestit.com for more info
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    The VAD tools are a set of scripts for working with Virtual Address Descriptor structures in dumps of Windows physical memory to provide detailed information about a process's memory allocations to a forensic investigator.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The Penguin Sleuth Kit is a Bootable CD and a Vmware Virtual Platform.The Penguin Sleuth Kit adapts a great Linux resource to include tools that are useful when performing a forensic computer analysis & Security Auditing. Details: www.linux-forensics.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This project is called Forensic Tools for Xml (FTXml) which is based on a standard evidence format FoXML using an especially crafted DTD implemented by the Security Team of Glamorgan University. FTXml is an open-source project, under the GNU public lisenc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Live Security/Forensics Linux Distribution, built from scratch and packed full of tools useful for vulnerability analysis, penetration tests, and forensic analysis.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    PLAC is a business card sized bootable cdrom running linux. It has network auditing, disk recovery, and forensic analysis tools. ISO will be avialable and scripts to roll you own cd.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next