All Projects → teamdfir → Sift

teamdfir / Sift

Licence: mit
SIFT

Labels

Projects that are alternatives of or similar to Sift

lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (-85.07%)
Mutual labels:  forensics
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+782.25%)
Mutual labels:  forensics
Flare Wmi
Stars: ✭ 321 (-9.58%)
Mutual labels:  forensics
ImageSplicingDetection
Illuminant inconsistencies for image splicing detection in forensics
Stars: ✭ 36 (-89.86%)
Mutual labels:  forensics
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
Stars: ✭ 64 (-81.97%)
Mutual labels:  forensics
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-20%)
Mutual labels:  forensics
bootcode parser
A boot record parser that identifies known good signatures for MBR, VBR and IPL.
Stars: ✭ 91 (-74.37%)
Mutual labels:  forensics
Docker Explorer
A tool to help forensicate offline docker acquisitions
Stars: ✭ 328 (-7.61%)
Mutual labels:  forensics
wipedicks
Wipe files and drives securely with randoms ASCII dicks
Stars: ✭ 94 (-73.52%)
Mutual labels:  forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-12.39%)
Mutual labels:  forensics
dcfldd
Enhanced version of dd for forensics and security
Stars: ✭ 27 (-92.39%)
Mutual labels:  forensics
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-93.8%)
Mutual labels:  forensics
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1184.79%)
Mutual labels:  forensics
git-forensics-plugin
Jenkins plug-in that mines and analyzes data from a Git repository
Stars: ✭ 19 (-94.65%)
Mutual labels:  forensics
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (-7.89%)
Mutual labels:  forensics
sift-saltstack
Salt States for Configuring the SIFT Workstation
Stars: ✭ 82 (-76.9%)
Mutual labels:  forensics
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-21.13%)
Mutual labels:  forensics
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-0.28%)
Mutual labels:  forensics
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (-7.32%)
Mutual labels:  forensics
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (-12.68%)
Mutual labels:  forensics

Logo

This repository is used to track all issues for SIFT.

Supported Distros

  • 18.04 Ubuntu Desktop (only default Gnome Desktop)
  • 18.04 Ubuntu Server (use --mode=server with the CLI tool)

Upcoming Support

  • 20.04 Ubuntu Desktop
  • 20.04 Ubuntu Server

Deprecated / No Longer Supported

  • 14.04 Ubuntu
  • 16.04 Ubuntu

Installation

The installation and setup process has been streamlined by the release of the SIFT CLI. Please follow these instructions to install the CLI tool.

Manual

If you are interested in contributing, testing or installing manually without using the CLI tool, please visit the sift-salt repository.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].