All Categories → Security → forensics

Top 146 forensics open source projects

Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Docker Explorer
A tool to help forensicate offline docker acquisitions
Mac apt
macOS Artifact Parsing Tool
Malconfscan
Volatility plugin for extracts configuration data of known malware
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Recuperabit
A tool for forensic file system reconstruction.
wipedicks
Wipe files and drives securely with randoms ASCII dicks
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
ImageSplicingDetection
Illuminant inconsistencies for image splicing detection in forensics
git-forensics-plugin
Jenkins plug-in that mines and analyzes data from a Git repository
bootcode parser
A boot record parser that identifies known good signatures for MBR, VBR and IPL.
macOS-triage
macOS triage is a python script to collect various macOS logs, artifacts, and other data.
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
MacForensics
Scripts to process macOS forensic artifacts
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
dumproid
Android process memory dump tool without ndk.
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
sqbrite
SQBrite is a data recovery tool for SQLite databases
UnifiedLogReader
A parser for Unified logging tracev3 files
PSTrace
Trace ScriptBlock execution for powershell v2
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Imm2Virtual
This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
btrfscue
Recover files from damaged BTRFS filesystems
yara-forensics
Set of Yara rules for finding files using magics headers
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
dnslog
Minimalistic DNS logging tool
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
MantOS
LIFARS Networking Security GNU/Linux distro
61-120 of 146 forensics projects