All Projects → cora-docs → Similar Projects or Alternatives

279 Open source projects that are alternatives of or similar to cora-docs

Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+4886.11%)
Mutual labels:  forensics
Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (+3519.44%)
Mutual labels:  forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+513.89%)
Mutual labels:  forensics
Awesome Forensicstools
Awesome list of digital forensic tools
Stars: ✭ 120 (+233.33%)
Mutual labels:  forensics
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (+75%)
Mutual labels:  forensics
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+22250%)
Mutual labels:  forensics
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (+5033.33%)
Mutual labels:  forensics
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+83.33%)
Mutual labels:  forensics
Autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
Stars: ✭ 1,183 (+3186.11%)
Mutual labels:  forensics
Whatsdump
Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)
Stars: ✭ 198 (+450%)
Mutual labels:  forensics
Joincap
Merge multiple pcap files together, gracefully.
Stars: ✭ 159 (+341.67%)
Mutual labels:  forensics
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (+50%)
Mutual labels:  forensics
dnapacman
waka waka
Stars: ✭ 15 (-58.33%)
Mutual labels:  dna
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (+250%)
Mutual labels:  forensics
data-science-introduction-with-r
R 语言数据科学导论 | Data Science Introduction with R
Stars: ✭ 104 (+188.89%)
Mutual labels:  data-analytics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+219.44%)
Mutual labels:  forensics
Invtero.net
inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
Stars: ✭ 237 (+558.33%)
Mutual labels:  forensics
Rifiuti2
Windows Recycle Bin analyser
Stars: ✭ 100 (+177.78%)
Mutual labels:  forensics
sequencework
programs and scripts, mainly python, for analyses related to nucleic or protein sequences
Stars: ✭ 22 (-38.89%)
Mutual labels:  dna
Image Copy Move Detection
Copy-move forgery detection on digital image using Python
Stars: ✭ 85 (+136.11%)
Mutual labels:  forensics
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (+466.67%)
Mutual labels:  forensics
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (+83.33%)
Mutual labels:  forensics
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+377.78%)
Mutual labels:  forensics
Bramble
Bramble is a hacking Open source suite.
Stars: ✭ 60 (+66.67%)
Mutual labels:  forensics
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+427.78%)
Mutual labels:  forensics
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+375%)
Mutual labels:  forensics
Plaso
Super timeline all the things
Stars: ✭ 1,055 (+2830.56%)
Mutual labels:  forensics
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+25%)
Mutual labels:  forensics
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (+336.11%)
Mutual labels:  forensics
CRC-manipulator
Change CRC checksums of your files.
Stars: ✭ 73 (+102.78%)
Mutual labels:  forensics
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+5311.11%)
Mutual labels:  forensics
demuxusb
A program and toolset to analyze iDevice USB sessions
Stars: ✭ 25 (-30.56%)
Mutual labels:  forensics
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (+247.22%)
Mutual labels:  forensics
datapackage-m
Power Query M functions for working with Tabular Data Packages (Frictionless Data) in Power BI and Excel
Stars: ✭ 26 (-27.78%)
Mutual labels:  data-analytics
Hibr2bin
Comae Hibernation File Decompressor
Stars: ✭ 116 (+222.22%)
Mutual labels:  forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+600%)
Mutual labels:  forensics
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+4905.56%)
Mutual labels:  forensics
drama
Main component extraction for outlier detection
Stars: ✭ 17 (-52.78%)
Mutual labels:  anomaly
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+200%)
Mutual labels:  forensics
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+42711.11%)
Mutual labels:  forensics
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (+175%)
Mutual labels:  forensics
SQL-for-Data-Analytics
Perform fast and efficient data analysis with the power of SQL
Stars: ✭ 187 (+419.44%)
Mutual labels:  data-analytics
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+3422.22%)
Mutual labels:  forensics
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+7230.56%)
Mutual labels:  forensics
Tcpflow
TCP/IP packet demultiplexer. Download from:
Stars: ✭ 1,231 (+3319.44%)
Mutual labels:  forensics
coala
A Framework for Coalescent Simulation in R
Stars: ✭ 21 (-41.67%)
Mutual labels:  dna
Mr
Mobile Revelator
Stars: ✭ 69 (+91.67%)
Mutual labels:  forensics
Fatcat
FAT filesystems explore, extract, repair, and forensic tool
Stars: ✭ 201 (+458.33%)
Mutual labels:  forensics
Icpr2020dfdc
Video Face Manipulation Detection Through Ensemble of CNNs
Stars: ✭ 64 (+77.78%)
Mutual labels:  forensics
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+350%)
Mutual labels:  forensics
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (+75%)
Mutual labels:  forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+433.33%)
Mutual labels:  forensics
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (+2944.44%)
Mutual labels:  forensics
digipathos
Brazilian Agricultural Research Corporation (EMBRAPA) fully annotated dataset for plant diseases. Plug and play installation over PiP.
Stars: ✭ 38 (+5.56%)
Mutual labels:  pathology
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+425%)
Mutual labels:  forensics
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-25%)
Mutual labels:  forensics
FSSD OoD Detection
Feature Space Singularity for Out-of-Distribution Detection. (SafeAI 2021)
Stars: ✭ 66 (+83.33%)
Mutual labels:  anomaly
HackTheStacks
The 3rd Annual American Museum of Natural History Hackathon produced by the BridgeUP: STEM program
Stars: ✭ 32 (-11.11%)
Mutual labels:  anthropology
Packrat
Live system forensic collector
Stars: ✭ 16 (-55.56%)
Mutual labels:  forensics
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+408.33%)
Mutual labels:  forensics
1-60 of 279 similar projects