All Projects → dcfldd → Similar Projects or Alternatives

158 Open source projects that are alternatives of or similar to dcfldd

ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+1351.85%)
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+144.44%)
Palmprint-Recognition-in-the-Wild
No description or website provided.
Stars: ✭ 22 (-18.52%)
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (+37.04%)
Mutual labels:  forensics, forensic-analysis
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (+48.15%)
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-7.41%)
Mutual labels:  forensics, forensic-analysis
btrfscue
Recover files from damaged BTRFS filesystems
Stars: ✭ 28 (+3.7%)
Mutual labels:  forensics, forensic-analysis
lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (+96.3%)
Mutual labels:  forensics, forensic-analysis
Packrat
Live system forensic collector
Stars: ✭ 16 (-40.74%)
hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Stars: ✭ 43 (+59.26%)
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+300%)
Mutual labels:  forensics
fingerprint denoising
U-Net for fingerprint denoising
Stars: ✭ 19 (-29.63%)
Mutual labels:  forensics
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+525.93%)
Mutual labels:  forensics
mini-kali
Docker image for hacking
Stars: ✭ 15 (-44.44%)
Mutual labels:  forensics
Imm2Virtual
This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
Stars: ✭ 40 (+48.15%)
Mutual labels:  forensics
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+155.56%)
Mutual labels:  forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+862.96%)
Mutual labels:  forensics
MacForensics
Scripts to process macOS forensic artifacts
Stars: ✭ 118 (+337.04%)
Mutual labels:  forensics
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+85.19%)
Mutual labels:  forensics
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+351.85%)
Mutual labels:  forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+729.63%)
Mutual labels:  forensics
sift-saltstack
Salt States for Configuring the SIFT Workstation
Stars: ✭ 82 (+203.7%)
Mutual labels:  forensics
truehunter
Truehunter
Stars: ✭ 30 (+11.11%)
Mutual labels:  forensics
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+1537.04%)
Mutual labels:  forensics
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+18.52%)
Mutual labels:  forensics
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (+96.3%)
Mutual labels:  forensics
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-7.41%)
Mutual labels:  forensics
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (+40.74%)
Mutual labels:  forensics
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+55.56%)
Mutual labels:  forensics
macOS-triage
macOS triage is a python script to collect various macOS logs, artifacts, and other data.
Stars: ✭ 20 (-25.93%)
Mutual labels:  forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-14.81%)
Mutual labels:  forensics
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-18.52%)
Mutual labels:  forensics
bitcurator-access-webtools
Tools to browse disk images and file system metadata in a web service
Stars: ✭ 19 (-29.63%)
Mutual labels:  forensics
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+3262.96%)
Mutual labels:  forensics
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (-11.11%)
Mutual labels:  forensics
UnifiedLogReader
A parser for Unified logging tracev3 files
Stars: ✭ 56 (+107.41%)
Mutual labels:  forensics
vframe
VFRAME: Visual Forensics and Metadata Extraction
Stars: ✭ 41 (+51.85%)
Mutual labels:  forensic-analysis
yara-forensics
Set of Yara rules for finding files using magics headers
Stars: ✭ 115 (+325.93%)
Mutual labels:  forensics
ManTraNet-pytorch
Implementation of the famous Image Manipulation\Forgery Detector "ManTraNet" in Pytorch
Stars: ✭ 47 (+74.07%)
Mutual labels:  forensics
dvdisaster
A tool providing additional ECC protection for optical media (unofficial version)
Stars: ✭ 116 (+329.63%)
Mutual labels:  recovery-image
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (+14.81%)
Mutual labels:  forensics
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (+48.15%)
Mutual labels:  forensics
git-forensics-plugin
Jenkins plug-in that mines and analyzes data from a Git repository
Stars: ✭ 19 (-29.63%)
Mutual labels:  forensics
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-11.11%)
Mutual labels:  forensics
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (+103.7%)
Mutual labels:  forensics
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-51.85%)
Mutual labels:  forensics
ir scripts
incident response scripts
Stars: ✭ 17 (-37.04%)
Mutual labels:  forensics
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (+66.67%)
Mutual labels:  forensics
sqbrite
SQBrite is a data recovery tool for SQLite databases
Stars: ✭ 27 (+0%)
Mutual labels:  forensics
RemoteNET
Examine, create and interact with remote objects in other .NET processes.
Stars: ✭ 29 (+7.41%)
Mutual labels:  forensics
SRScratchView
A mask imageView class which can be used a scratchView.
Stars: ✭ 52 (+92.59%)
Mutual labels:  wipe
harvest
Tool to sort large collections of files according to common typologies
Stars: ✭ 32 (+18.52%)
Mutual labels:  forensics
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (+14.81%)
Mutual labels:  forensics
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+274.07%)
Mutual labels:  forensics
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-18.52%)
Mutual labels:  forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+40.74%)
Mutual labels:  forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (+51.85%)
Mutual labels:  forensics
ImageSplicingDetection
Illuminant inconsistencies for image splicing detection in forensics
Stars: ✭ 36 (+33.33%)
Mutual labels:  forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+485.19%)
Mutual labels:  forensics
btrForensics
Forensic Analysis Tool for Btrfs File System.
Stars: ✭ 15 (-44.44%)
Mutual labels:  forensic-analysis
1-60 of 158 similar projects