All Projects → AppmemDumper → Similar Projects or Alternatives

248 Open source projects that are alternatives of or similar to AppmemDumper

python-tinyscript
Devkit for quickly building CLI tools with Python
Stars: ✭ 39 (+77.27%)
Mutual labels:  ctf-tools, tinyscript
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+1081.82%)
Mutual labels:  forensics, triage
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (+40.91%)
Mutual labels:  forensics, volatility
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+731.82%)
Mutual labels:  forensics
Whatsdump
Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)
Stars: ✭ 198 (+800%)
Mutual labels:  forensics
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+200%)
Mutual labels:  forensics
flare-wmi
No description or website provided.
Stars: ✭ 399 (+1713.64%)
Mutual labels:  forensics
Awesome Forensicstools
Awesome list of digital forensic tools
Stars: ✭ 120 (+445.45%)
Mutual labels:  forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-27.27%)
Mutual labels:  forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+8059.09%)
Mutual labels:  forensics
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (+8300%)
Mutual labels:  forensics
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (+827.27%)
Mutual labels:  forensics
CRC-manipulator
Change CRC checksums of your files.
Stars: ✭ 73 (+231.82%)
Mutual labels:  forensics
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+763.64%)
Mutual labels:  forensics
Palmprint-Recognition-in-the-Wild
No description or website provided.
Stars: ✭ 22 (+0%)
Mutual labels:  forensics
Joincap
Merge multiple pcap files together, gracefully.
Stars: ✭ 159 (+622.73%)
Mutual labels:  forensics
xeca
PowerShell payload generator
Stars: ✭ 103 (+368.18%)
Mutual labels:  ctf-tools
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (+472.73%)
Mutual labels:  forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+700%)
Mutual labels:  forensics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+422.73%)
Mutual labels:  forensics
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+104.55%)
Mutual labels:  forensics
sensible-github-labels
Github labels for teams that like workflows and structure
Stars: ✭ 121 (+450%)
Mutual labels:  triage
Rifiuti2
Windows Recycle Bin analyser
Stars: ✭ 100 (+354.55%)
Mutual labels:  forensics
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+36472.73%)
Mutual labels:  forensics
Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (+5822.73%)
Mutual labels:  forensics
Image Copy Move Detection
Copy-move forgery detection on digital image using Python
Stars: ✭ 85 (+286.36%)
Mutual labels:  forensics
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+11895.45%)
Mutual labels:  forensics
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+636.36%)
Mutual labels:  forensics
Fatcat
FAT filesystems explore, extract, repair, and forensic tool
Stars: ✭ 201 (+813.64%)
Mutual labels:  forensics
BlockHashLoc
Recover files using lists of blocks hashes, bypassing the File System entirely
Stars: ✭ 45 (+104.55%)
Mutual labels:  forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+772.73%)
Mutual labels:  forensics
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (+54.55%)
Mutual labels:  ctf-tools
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+759.09%)
Mutual labels:  forensics
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (+40.91%)
Mutual labels:  forensics
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+677.27%)
Mutual labels:  forensics
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (+0%)
Mutual labels:  ctf-tools
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (+613.64%)
Mutual labels:  forensics
qed
The scalable, auditable and high-performance tamper-evident log project
Stars: ✭ 87 (+295.45%)
Mutual labels:  forensics
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+8754.55%)
Mutual labels:  forensics
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+681.82%)
Mutual labels:  forensics
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (+468.18%)
Mutual labels:  forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (+86.36%)
Mutual labels:  forensics
Hibr2bin
Comae Hibernation File Decompressor
Stars: ✭ 116 (+427.27%)
Mutual labels:  forensics
shellcat
⚡️ ShellCat is a Reverse Shell Manager
Stars: ✭ 32 (+45.45%)
Mutual labels:  ctf-tools
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+8090.91%)
Mutual labels:  forensics
cora-docs
CoRA Docs
Stars: ✭ 36 (+63.64%)
Mutual labels:  forensics
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+390.91%)
Mutual labels:  forensics
demuxusb
A program and toolset to analyze iDevice USB sessions
Stars: ✭ 25 (+13.64%)
Mutual labels:  forensics
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (+350%)
Mutual labels:  forensics
paragon apfs sdk ce
Paragon APFS SDK Free
Stars: ✭ 97 (+340.91%)
Mutual labels:  forensics
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+5663.64%)
Mutual labels:  forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+1045.45%)
Mutual labels:  forensics
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (+22.73%)
Mutual labels:  forensics
Tcpflow
TCP/IP packet demultiplexer. Download from:
Stars: ✭ 1,231 (+5495.45%)
Mutual labels:  forensics
Invtero.net
inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
Stars: ✭ 237 (+977.27%)
Mutual labels:  forensics
Autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
Stars: ✭ 1,183 (+5277.27%)
Mutual labels:  forensics
Mr
Mobile Revelator
Stars: ✭ 69 (+213.64%)
Mutual labels:  forensics
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+69954.55%)
Mutual labels:  forensics
Derbit-Volatility-Visulization
Visualization Tool for Deribit Options
Stars: ✭ 66 (+200%)
Mutual labels:  volatility
TriFlow
TriFlow: Triaging Android Applications using Speculative Information Flows
Stars: ✭ 12 (-45.45%)
Mutual labels:  triage
1-60 of 248 similar projects