Search Results for "ptk-forensics" - Page 2

Showing 83 open source projects for "ptk-forensics"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
    Learn More
  • 1
    IMAGE FOR EXT4 FILE SYSTEM FORENSICS 1) Download the files required for the project 2) Extract the raw image from 'image1.tar.xz' using the following command # tar -xf image1.tar.xz 3) Download 'hash.txt' to the same folder as the raw image 4) Verify if the hash of the downloaded image matches that in 'hash.txt', using # md5sum image1.dd > check_hash.txt # md5sum -c check_hash.txt hash.txt
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    swap_digger

    swap_digger

    swap_digger is a tool used to automate Linux swap analysis

    swap_digger is a bash script used to automate Linux swap analysis for post-exploitation or forensics purpose. It automates swap extraction and searches for Linux user credentials, Web form credentials, Web form emails, HTTP basic authentication, WiFi SSID and keys, etc. swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The...
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • 4
    Chromensics - Google Chrome Forensics

    Chromensics - Google Chrome Forensics

    A Google chrome forensics tool

    The Chromensics tool is developed to read all information from chrome browser directory and present it to user, in easy readable tabular format which can be explored in descent interface without running the chrome browser. The tool will also allow you retrieve information from other chrome installation brought from different machine for analyzing. The acquired artifacts can be exported in PDF report to present it in court of law or to superiors. -Update 04/02/2017- Standardized all date...
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    MS Word documents are one of the most commonly used file types. Therefore, extorting textual data from the MS Word document (docx file) can be achieved by decompressing the file. MS-Office Forensics is a tool developed so that it allows investigators to automatically decompress (unzip) the investigated MS Word document. Additionally, it automatically parses and analyzes the contents of the resulted XML files and subfolders. The user can extract various parts such as the document's textual data...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Cyborg Essentials

    Cyborg Essentials

    Cyborg Essenitals is Debian based Penetration Testing Distro

    Cyborg Essenitals is all new series Debian based Penetration Testing Distro , a product of Cyborg Linux and cousin of Cyborg Hawk Linux . It is different from cyborg hawk as it is based on DEBIAN. It contains all the essentials tools a pro ethical hacker and security expert needs which makes it lightweight and half the size of Cyborg Hawk Linux. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of...
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 7
    Hackeurs Sans Frontières

    Hackeurs Sans Frontières

    Anti-censorship openSUSE spin without patent restrictions

    Ready builds for hybrid live cd/usb (with installation option) openSUSE spin aimed to be fully functional out-of-the-box yet slim desktop system for advanced users in countries without software patent racket and/or countries with communicational surveillance & censorship. It's built on "one user-friendliest method for fulfilling every need" principle. PLEASE, read README.md from github link BEFORE BOOTING and keepnote's Release Notes - AFTER.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Robocrawl 2.0

    Robocrawl 2.0

    Expose web vulnerabilities servers, Acess open FTP & HTTP Dirs & files

    This is a forensics tool helping web developers and administrators to assess the presence or absence of vulnerabilities in web & server applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Droideasy Android Forensics kit help you do Forensics task easy so you can your time you can get android apps list .recover wifi key android, Gesture key Removed Password key Removed Whatsapp Database with key.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Deliver secure remote access with OpenVPN. Icon
    Deliver secure remote access with OpenVPN.

    Trusted by nearly 20,000 customers worldwide, and all major cloud providers.

    OpenVPN's products provide scalable, secure remote access — giving complete freedom to your employees to work outside the office while securely accessing SaaS, the internet, and company resources.
    Get started — no credit card required.
  • 10
    The Sleuth Kit is a C++ library and collection of open source file system forensics tools that allow you to, among other things, view allocated and deleted data from NTFS, FAT, FFS, EXT2, Ext3, HFS+, and ISO9660 images.
    Downloads: 37 This Week
    Last Update:
    See Project
  • 11
    MobiSec

    MobiSec

    Mobile security testing live environment

    This project was a DARPA CFT funded project that is now being released through OWASP. It is focused on providing a live environment for mobile security testing, forensics, reverse engineering and wireless analysis.
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    cyborghawk v1.1

    cyborghawk v1.1

    Latest-v1.1 of The World's most advanced pen testing distribution ever

    updated version of The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 149 This Week
    Last Update:
    See Project
  • 13

    PTK2 GUI

    The PTK GUI Eclipse plugin

    The Eclipse plugin developed to provide a Graphic User Interface for the PASSI workflow. It was developed during the thesis of my B.S. in Computer Science at the University of Palermo, in collaboration with ICAR-CNR, with the tutorship of both Raffaele Giancarlo and Massimo Cossentino.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Matriux
    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.
    Downloads: 39 This Week
    Last Update:
    See Project
  • 15
    NetworkMiner packet analyzer

    NetworkMiner packet analyzer

    The Network Forensics Tool

    NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows that can detect the OS, hostname and open ports of network hosts through packet sniffing or by parsing a PCAP file. NetworkMiner can also extract transmitted files from network traffic. New versions of NetworkMiner are released exclusively on www.netresec.com since version 2.0 of NetworkMiner. This page on SourceForge is only kept to provide hosting of older versions of the software. To get the latest version of...
    Leader badge
    Downloads: 89 This Week
    Last Update:
    See Project
  • 16

    OpenLV

    A forensics tool that bridges collected evidence & virtualization

    OpenLV helps first responders quickly and safely interact with potential evidence much as if they sat down and interacted with a suspect PC
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • 17
    Skype Xtractor

    Skype Xtractor

    Xtractor for Skype's databases (main.db and chatsync)

    Skype xtractor for Linux and Windows is a python tool developed for the Forensics distro DEFT Linux 8. Extracts data from the Skype's main.db, including contacts, chats, calls, file transfers, and deleted/modified messages from chatsync databases Usage: read README file Required: Python 2.7 Feedback and bug reporting appreciated :)
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    Nullcon 2014 CTF Forensics challenge file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    NullconCTF2013

    Forensics challenge for Nullcon 2013 CTF

    The file contains here is a disk image. You are supposed to find the information as per the CTF requirement.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    ISSE

    ISSE

    An Interactive Source Separation Editor

    In applications such as audio denoising, music transcription, music remixing, and audio-based forensics, it is desirable to decompose a single-channel recording into its respective sources. To perform such tasks, we present a new software tool to perform source separation by painting on time-frequency visualizations of sound. Initial results shows the software can achieve state-of-the-art separation results compared to prior work.
    Downloads: 28 This Week
    Last Update:
    See Project
  • 21

    DCSS-Forensics

    Morgue file parser & Analyzer for Dungeon Crawl: Stone Soup

    Morgue file parser & Analyzer for Dungeon Crawl: Stone Soup The purpose of this project is to develop a generic morgue file reader for the roguelike game Dungeon Crawl: Stone Soup.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    FLSmac

    User friendly command line interface for image timeline analysis

    FLSmac provides a simple to use interface written in perl to integrate the most commonly used FLS and mactime commands to create a forensics timeline from a disk image. In addition, it shows you the command as it is being built so that you can verify its accuracy AND learn how the commands were assembled. Installation Simply un-tar the folder to the location of your choosing (ex: tar -xvf flsmac.tar). Usage ./flsmac.pl Optional Parameters -h Displays help file [image_name...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    JumpBag Live Forensics

    A tool for acquiring volatile memory on Windows systems.

    JumpBag is primarily a batch script that runs DumpIt by MoonSols to gather Windows active memory before running a series of commands to record other volatile information. JumpBag was created with the goal of one-click volatile information acquisition for a live system. Contact the creator at: brs9971@rit.edu
    Downloads: 7 This Week
    Last Update:
    See Project
  • 24

    Port Authority

    Gains basic data about FreeBSD ports install for forensics analysis

    Tools for finding programs installed on FreeBSD image using the ports system and cleanly outputting information like modify, access, and change times. Can also be used to find the UID of the user that most likely installed the program and attempts to use passwd file backups to put a login name to that user.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Dos.sec.box
    This is a project Im working on for Forensics of pc's Using the open source world
    Downloads: 0 This Week
    Last Update:
    See Project