Showing 17 open source projects for "forensic tools"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 1
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    ... understanding the basics of forensic analysis and using command-line tools. This is not intended for end-user self-assessment. If you are concerned with the security of your device please seek expert assistance. Compare extracted records to a provided list of malicious indicators in STIX2 format. Generate JSON logs of extracted records, and separate JSON logs of all detected malicious traces.
    Downloads: 61 This Week
    Last Update:
    See Project
  • 2
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 25 This Week
    Last Update:
    See Project
  • 3
    WTE

    WTE

    Forensic Windows Triage Environment

    ..., or to use physical write-blockers or any heavy and expensive forensic station. WTE is provided on USB and CD, allowing users to perform a quick triage in a forensic manner booting from WTE Boot or on live systems and collecting digital evidence properly prepared to judicial authority submission. WTE uses as core a modified WIN 7, WIN 8.1 or WIN 10 (WinPE) OS and integrates open source and free tools organized as modules assisted with some preset actions, searches and report.
    Downloads: 32 This Week
    Last Update:
    See Project
  • 4

    CompForTest

    Computer Forensic Testing Code and Data

    There seems to be a shortage of test data to verify that forensic analysis tools work as expected. This project creates such test data, along with instructions/suggestions for how to perform the tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 5
    Quick Hash GUI

    Quick Hash GUI

    Linux, Windows and Apple Mac File Hashing GUI Tool

    This project has moved to www.quickhash-gui.org as of 2016-12-04. I kept v2.6.9.2 and below hosted here since Dec 16 but too many people were ignoring the fact that no updates were being posted here. For the latest QuickHash v2.8.4 release (Aug 28th 2017), go to www.quickhash-gui.org, and note that as of 29/12/16 a Debian package is also available
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Matriux
    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.
    Downloads: 40 This Week
    Last Update:
    See Project
  • 7
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 8
    A collection of tools to assist with the forensic analysis of computer systems.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 9
    Facebook_Inv_tools

    Facebook_Inv_tools

    Facebook Investigative Tools

    One Simple Facebook Investigative tools for Law Enforcement and Digital Forensic Expert.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
  • 10
    The Digital Forensic Tool Testing (DFTT) project creates test images for digital forensic acquisition and analysis tools. These images can be used by a tool developers and owners to test their software.
    Leader badge
    Downloads: 376 This Week
    Last Update:
    See Project
  • 11
    The FFT is a modified version of Xubuntu that includes a custom web app designed to aid in digital forensic investigations. Currently it has been geared towards performing audits against Mac OS X, support for Linux/Windows is planned.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PPF : PenTestIT Portable Forensic Live DVD Collaboration of forensic tools in single DVD Vist : pentestit.com for more info
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Migale eraser is a software permitting to erase safely any file or folder from your hard drive so that no recovery will be possible, even when using forensic tools.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    This project is the home of tools associated with the book "Windows Forensic Analysis", as well as other subsequent tools I've written and offer to the IR/CF community. These tools include RegRipper, etc.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    The VAD tools are a set of scripts for working with Virtual Address Descriptor structures in dumps of Windows physical memory to provide detailed information about a process's memory allocations to a forensic investigator.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    The Penguin Sleuth Kit is a Bootable CD and a Vmware Virtual Platform.The Penguin Sleuth Kit adapts a great Linux resource to include tools that are useful when performing a forensic computer analysis & Security Auditing. Details: www.linux-forensics.com
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17
    This project is called Forensic Tools for Xml (FTXml) which is based on a standard evidence format FoXML using an especially crafted DTD implemented by the Security Team of Glamorgan University. FTXml is an open-source project, under the GNU public lisenc
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next