All Categories → Security → forensics

Top 146 forensics open source projects

Adtimeline
Timeline of Active Directory changes with replication metadata
Invtero.net
inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
Userline
Query and report user logons relations from MS Windows Security Events
Fatcat
FAT filesystems explore, extract, repair, and forensic tool
Whatsdump
Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Linuxforensics
Everything related to Linux Forensics
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Joincap
Merge multiple pcap files together, gracefully.
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
C Aff4
An AFF4 C++ implementation.
Mba
Malware Behavior Analyzer
Hibr2bin
Comae Hibernation File Decompressor
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Rifiuti2
Windows Recycle Bin analyser
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Image Copy Move Detection
Copy-move forgery detection on digital image using Python
Tcpflow
TCP/IP packet demultiplexer. Download from:
Autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
✭ 1,183
javaforensics
Mr
Mobile Revelator
Etl Parser
Event Trace Log file parser in pure Python
Icpr2020dfdc
Video Face Manipulation Detection Through Ensemble of CNNs
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Bramble
Bramble is a hacking Open source suite.
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Plaso
Super timeline all the things
Mftecmd
Parses $MFT from NTFS file systems
✭ 45
forensics
Amt Forensics
Retrieve Intel AMT's Audit Log from a Linux machine without knowing the admin user's password.
Firefed
🕵️ A tool for Firefox profile analysis, data extraction, forensics and hardening
Pcapfs
A FUSE module to mount captured network data
Tr1pd
tamper resistant audit log
Gensum
Powerful checksum generator!
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Usbrip
Tracking history of USB events on GNU/Linux
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Seqbox
A single file container/archive that can be reconstructed even after total loss of file system structures
Turbinia
Automation and Scaling of Digital Forensics Tools
Awesome Forensics
Awesome Forensics Resources. Almost 300 open source forensics tools, and 600 blog posts about forensics.
✭ 446
forensics
Sift
SIFT
✭ 355
forensics
1-60 of 146 forensics projects