Showing 81 open source projects for "forensics"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 1
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 33 This Week
    Last Update:
    See Project
  • 2
    Autopsy

    Autopsy

    Autopsy® is a digital forensics platform and graphical interface

    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Autopsy was designed to be intuitive out of the box. Installation is easy and wizards guide you through every step. All results are found in a single tree. See the intuitive page for more details...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 3
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    Mobile Verification Toolkit (MVT) is a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices. It has been developed and released by the Amnesty International Security Lab in July 2021 in the context of the Pegasus project along with a technical forensic methodology and forensic evidence. MVT is a forensic research tool intended for technologists and investigators. Using it requires...
    Downloads: 74 This Week
    Last Update:
    See Project
  • 4
    Radare2

    Radare2

    UNIX-like reverse engineering framework and command-line toolset

    A free/libre toolchain for easing several low-level tasks like forensics, software reverse engineering, exploiting, and debugging. It is composed by a bunch of libraries (which are extended with plugins) and programs that can be automated with almost any programming language. It is recommended to install it from git, alternatively, you can pick the last release (every 6 weeks) from Github. Batch, Commandline, visual, and panels interactive modes. Embedded webserver with js scripting and WebUI...
    Downloads: 60 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 5
    Prowler

    Prowler

    An open source security tool to perform AWS security assessment

    Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening, and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks. Prowler is a command-line tool that helps you with AWS security assessment, auditing, hardening, and incident response. It follows guidelines of the CIS Amazon Web Services...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    GRR Rapid Response is an incident response framework focused on remote live forensics. It consists of a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    Tracee

    Tracee

    Linux Runtime Security and Forensics using eBPF

    Tracee is a runtime security and observability tool that helps you understand how your system and applications behave. It is using eBPF technology to tap into your system and expose that information as events that you can consume. Events range from factual system activity events to sophisticated security events that detect suspicious behavioral patterns.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8

    X-Ways Forensics X-Tension API

    Code and binaries for creating plugins for X-Ways Forensics

    This project site contains files needed to create plugins for X-Ways Forensics. These plugins are called X-Tensions and you may use any language that can interoperate with native code to create X-Tensions. The code on this site specifically helps with creating X-Tensions in C/C++, Python and C#. C/C++ usually offers good performance and a broad range of libraries. Python focuses on coding convenience. Python has powerful math libraries which drive the current AI revolution. While Python...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    Downloads: 0 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 10

    WIN-FOR

    A Windows Forensics VM Builder

    Downloads: 41 This Week
    Last Update:
    See Project
  • 11
    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
    Leader badge
    Downloads: 514 This Week
    Last Update:
    See Project
  • 12
    KDu - Facil agradavel similar inovador
    **GNU/Linux KDu** desenvolvido para uso no **KDE sob o Kubuntu** de uma forma fácil de aplicação da usabilidade mais interativa com seu usuário, tornando-se intuitivo com todos os seus recursos, otimizado para que seus aplicativos possam trazer aos usuários uma interpretação real do que é um **Sistema Operacional Linux** seguro e fácil como todos os Linux, **GNU/Linux KDu traz vários aplicativos já implementados e testados assim como centenas de recursos aos usuários mais avançados** e...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 13
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    Spybot - Search & Destroy is an anti-spyware and privacy protection tool that has been providing quality security solutions since the early 2000's. Spybot S&D provides complete anti-malware and anti-spyware protection as the System Scan aims to detect and remove all kinds of threats from your Windows PC. These include Adware, Spyware, Trojans and many more. Spybot's Immunization feature keeps you safe online by preventing access to malicious sites and blocks tracking cookies. Spybots Forensics...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 14
    Bruteforce-Openssl for Windows

    Bruteforce-Openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    A bruteforcing tool that can generate 10,000 words per minute. ANTI-VIRUS MUST BE TURNED OFF TO WORK!
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    WTE

    WTE

    Forensic Windows Triage Environment

    * Files are compressed and ENCRYPTED so are identified as "Malware" by Sourceforge. Criminal Investigators auxiliary in conducting investigations on computer systems. WTE is an easy to use, integrated forensic system that enables an investigator to safely image, preview and analyze internal hard drives (DeadBox), and also to conduct live forensics (LiveBox) or data recovery, using their tool(s) of choice. Safely and Easily Search and Triage with no need to disassemble computers or laptops...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    JWT-Cracker

    JWT-Cracker

    Pure Go HS256/384/512 JWT Token Brute-force Cracker

    Utility for security, pentests and forensics investigation. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. This is realistically only effective to crack JWT with weak secrets. It also only currently works with HMAC-SHA2 signatures. This project is licensed under the MIT License. Copyright © 2018 Alexander Sagen Copyright © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/jwt-cracker Visit: http...
    Downloads: 30 This Week
    Last Update:
    See Project
  • 17
    HASH-Cracker ☢

    HASH-Cracker ☢

    Simple multithreading bruteforce hash cracker written in Go

    Utility for security, pentests and forensics investigation. The project was created for educational purposes, the idea is to check the complexity of decryption for an approximate estimate of the time after hacking. This project is licensed under the MIT License. Copyright © 2021 Nikita Vtorushin, © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/hash-cracker Visit: http://albanese.atwebpages.com
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18

    Chmod OS 64

    The concept here is to have a NON POSIX Filesystem ...

    The concept here is to have a NON POSIX Filesystem ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    bruteforce-salted-openssl for Windows

    bruteforce-salted-openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    Written by Guillaume LE VAILLANT.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Jack LIRE (Linked Record)

    Jack LIRE (Linked Record)

    Quantum universal object system with referencing and genetics

    Jack LIRE (Linked Record) is a quantum database-backed life-long text record diary with referencing (linking) between records, and a data library for life-long keeping of files such as documents, photographs, music and more. The diary records are fully searchable. Files can be mentioned in diary records to preserve memories, document knowledge and ideas, and more. Massive numbers of diary records and files can be permanently kept. A database located on one computer can be accessed from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    F.H.C. live

    F.H.C. live

    Linux bootable LiveCD - Forensics Hard Copy

    Forensic Hard Copy is a linux distribution, bootable from CD / USB (live), created exclusively to automate and speed up the identical copy of mass memories. Such copying procedures are commonly used in the field of forensic computers; it is orthodox practice in this field of information technology, to acquire data from the offending media so as to preserve them from possible alterations or damage, and then subsequently analyze the identical copy. The project was created to meet the...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23
    pcaprunner

    pcaprunner

    Analizes PCAP files and gives statistics about IP packets.

    PCAPRUNNER runs through PCAP files and statistically analyzes IP packets. Other packets are ignored. Adresses, ports, oldest timestamp, youngest timestamp (first seen / last seen), the quantity of packets and the sum of the packet volumes (as given in the PCAP file as orig_len) are listed. PCAPRUNNER uses only the C standard library, no LIBPCAP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Heliogabalus

    Heliogabalus

    Heliogabalus Rescue Live Linux Distribution

    Forensics, data rescue, data backup, OS and filesystem maintenance and administration. CLI experts only.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    IMAGE FOR EXT4 FILE SYSTEM FORENSICS 1) Download the files required for the project 2) Extract the raw image from 'image1.tar.xz' using the following command # tar -xf image1.tar.xz 3) Download 'hash.txt' to the same folder as the raw image 4) Verify if the hash of the downloaded image matches that in 'hash.txt', using # md5sum image1.dd > check_hash.txt # md5sum -c check_hash.txt hash.txt
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next