All Projects → flare-wmi → Similar Projects or Alternatives

167 Open source projects that are alternatives of or similar to flare-wmi

Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (+226.57%)
Mutual labels:  forensics
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-84.21%)
Mutual labels:  forensics
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-54.14%)
Mutual labels:  forensics
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (+363.16%)
Mutual labels:  forensics
Firefed
🕵️ A tool for Firefox profile analysis, data extraction, forensics and hardening
Stars: ✭ 37 (-90.73%)
Mutual labels:  forensics
Whatsdump
Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)
Stars: ✭ 198 (-50.38%)
Mutual labels:  forensics
Autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
Stars: ✭ 1,183 (+196.49%)
Mutual labels:  forensics
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+1916.54%)
Mutual labels:  forensics
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-86.47%)
Mutual labels:  forensics
Awesome Forensicstools
Awesome list of digital forensic tools
Stars: ✭ 120 (-69.92%)
Mutual labels:  forensics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-71.18%)
Mutual labels:  forensics
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-94.24%)
Mutual labels:  forensics
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (-48.87%)
Mutual labels:  forensics
Rifiuti2
Windows Recycle Bin analyser
Stars: ✭ 100 (-74.94%)
Mutual labels:  forensics
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-88.72%)
Mutual labels:  forensics
Image Copy Move Detection
Copy-move forgery detection on digital image using Python
Stars: ✭ 85 (-78.7%)
Mutual labels:  forensics
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-52.38%)
Mutual labels:  forensics
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-83.46%)
Mutual labels:  forensics
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (-83.46%)
Mutual labels:  forensics
Bramble
Bramble is a hacking Open source suite.
Stars: ✭ 60 (-84.96%)
Mutual labels:  forensics
Joincap
Merge multiple pcap files together, gracefully.
Stars: ✭ 159 (-60.15%)
Mutual labels:  forensics
Mftecmd
Parses $MFT from NTFS file systems
Stars: ✭ 45 (-88.72%)
Mutual labels:  forensics
Invtero.net
inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
Stars: ✭ 237 (-40.6%)
Mutual labels:  forensics
Tr1pd
tamper resistant audit log
Stars: ✭ 13 (-96.74%)
Mutual labels:  forensics
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (-68.42%)
Mutual labels:  forensics
Hibr2bin
Comae Hibernation File Decompressor
Stars: ✭ 116 (-70.93%)
Mutual labels:  forensics
Usbrip
Tracking history of USB events on GNU/Linux
Stars: ✭ 903 (+126.32%)
Mutual labels:  forensics
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+561.4%)
Mutual labels:  forensics
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+351.63%)
Mutual labels:  forensics
PowerEvents
PowerEvents is a PowerShell module that assists in the registration of WMI permanent event subscriptions.
Stars: ✭ 60 (-84.96%)
Mutual labels:  wmi
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-72.93%)
Mutual labels:  forensics
Fatcat
FAT filesystems explore, extract, repair, and forensic tool
Stars: ✭ 201 (-49.62%)
Mutual labels:  forensics
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-75.19%)
Mutual labels:  forensics
CRC-manipulator
Change CRC checksums of your files.
Stars: ✭ 73 (-81.7%)
Mutual labels:  forensics
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+217.79%)
Mutual labels:  forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-51.88%)
Mutual labels:  forensics
Tcpflow
TCP/IP packet demultiplexer. Download from:
Stars: ✭ 1,231 (+208.52%)
Mutual labels:  forensics
demuxusb
A program and toolset to analyze iDevice USB sessions
Stars: ✭ 25 (-93.73%)
Mutual labels:  forensics
Mr
Mobile Revelator
Stars: ✭ 69 (-82.71%)
Mutual labels:  forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-52.63%)
Mutual labels:  forensics
Icpr2020dfdc
Video Face Manipulation Detection Through Ensemble of CNNs
Stars: ✭ 64 (-83.96%)
Mutual labels:  forensics
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-93.23%)
Mutual labels:  forensics
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (-84.21%)
Mutual labels:  forensics
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-57.14%)
Mutual labels:  forensics
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (+174.69%)
Mutual labels:  forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-36.84%)
Mutual labels:  forensics
Plaso
Super timeline all the things
Stars: ✭ 1,055 (+164.41%)
Mutual labels:  forensics
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (-60.65%)
Mutual labels:  forensics
Amt Forensics
Retrieve Intel AMT's Audit Log from a Linux machine without knowing the admin user's password.
Stars: ✭ 37 (-90.73%)
Mutual labels:  forensics
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (-56.89%)
Mutual labels:  forensics
Pcapfs
A FUSE module to mount captured network data
Stars: ✭ 17 (-95.74%)
Mutual labels:  forensics
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+388.22%)
Mutual labels:  forensics
Gensum
Powerful checksum generator!
Stars: ✭ 12 (-96.99%)
Mutual labels:  forensics
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+3762.66%)
Mutual labels:  forensics
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (-68.67%)
Mutual labels:  forensics
cora-docs
CoRA Docs
Stars: ✭ 36 (-90.98%)
Mutual labels:  forensics
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (-59.4%)
Mutual labels:  forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-95.99%)
Mutual labels:  forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-44.61%)
Mutual labels:  forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+349.87%)
Mutual labels:  forensics
1-60 of 167 similar projects