All Projects → Mftecmd → Similar Projects or Alternatives

145 Open source projects that are alternatives of or similar to Mftecmd

bootcode parser
A boot record parser that identifies known good signatures for MBR, VBR and IPL.
Stars: ✭ 91 (+102.22%)
Mutual labels:  forensics
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (-15.56%)
Mutual labels:  forensics
Flare Wmi
Stars: ✭ 321 (+613.33%)
Mutual labels:  forensics
ImageSplicingDetection
Illuminant inconsistencies for image splicing detection in forensics
Stars: ✭ 36 (-20%)
Mutual labels:  forensics
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (+22.22%)
Mutual labels:  forensics
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+686.67%)
Mutual labels:  forensics
truehunter
Truehunter
Stars: ✭ 30 (-33.33%)
Mutual labels:  forensics
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (+1035.56%)
Mutual labels:  forensics
MacForensics
Scripts to process macOS forensic artifacts
Stars: ✭ 118 (+162.22%)
Mutual labels:  forensics
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+531.11%)
Mutual labels:  forensics
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+40%)
Mutual labels:  forensics
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (-31.11%)
Mutual labels:  forensics
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+9148.89%)
Mutual labels:  forensics
lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (+17.78%)
Mutual labels:  forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+1208.89%)
Mutual labels:  forensics
mini-kali
Docker image for hacking
Stars: ✭ 15 (-66.67%)
Mutual labels:  forensics
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+631.11%)
Mutual labels:  forensics
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (-46.67%)
Mutual labels:  forensics
Gensum
Powerful checksum generator!
Stars: ✭ 12 (-73.33%)
Mutual labels:  forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-48.89%)
Mutual labels:  forensics
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (+588.89%)
Mutual labels:  forensics
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-31.11%)
Mutual labels:  forensics
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+924.44%)
Mutual labels:  forensics
sqbrite
SQBrite is a data recovery tool for SQLite databases
Stars: ✭ 27 (-40%)
Mutual labels:  forensics
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+6860%)
Mutual labels:  forensics
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-51.11%)
Mutual labels:  forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-15.56%)
Mutual labels:  forensics
Pig
A Linux packet crafting tool.
Stars: ✭ 384 (+753.33%)
Mutual labels:  forensics
dcfldd
Enhanced version of dd for forensics and security
Stars: ✭ 27 (-40%)
Mutual labels:  forensics
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+1446.67%)
Mutual labels:  forensics
git-forensics-plugin
Jenkins plug-in that mines and analyzes data from a Git repository
Stars: ✭ 19 (-57.78%)
Mutual labels:  forensics
Sift
SIFT
Stars: ✭ 355 (+688.89%)
Mutual labels:  forensics
sift-saltstack
Salt States for Configuring the SIFT Workstation
Stars: ✭ 82 (+82.22%)
Mutual labels:  forensics
Tr1pd
tamper resistant audit log
Stars: ✭ 13 (-71.11%)
Mutual labels:  forensics
macOS-triage
macOS triage is a python script to collect various macOS logs, artifacts, and other data.
Stars: ✭ 20 (-55.56%)
Mutual labels:  forensics
Docker Explorer
A tool to help forensicate offline docker acquisitions
Stars: ✭ 328 (+628.89%)
Mutual labels:  forensics
ManTraNet-pytorch
Implementation of the famous Image Manipulation\Forgery Detector "ManTraNet" in Pytorch
Stars: ✭ 47 (+4.44%)
Mutual labels:  forensics
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+1133.33%)
Mutual labels:  forensics
ir scripts
incident response scripts
Stars: ✭ 17 (-62.22%)
Mutual labels:  forensics
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (+626.67%)
Mutual labels:  forensics
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (-17.78%)
Mutual labels:  forensics
Firefed
🕵️ A tool for Firefox profile analysis, data extraction, forensics and hardening
Stars: ✭ 37 (-17.78%)
Mutual labels:  forensics
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+275.56%)
Mutual labels:  forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+591.11%)
Mutual labels:  forensics
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+771.11%)
Mutual labels:  forensics
Seqbox
A single file container/archive that can be reconstructed even after total loss of file system structures
Stars: ✭ 480 (+966.67%)
Mutual labels:  forensics
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+11.11%)
Mutual labels:  forensics
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+10035.56%)
Mutual labels:  forensics
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+882.22%)
Mutual labels:  forensics
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-48.89%)
Mutual labels:  forensics
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-51.11%)
Mutual labels:  forensics
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+522.22%)
Mutual labels:  forensics
UnifiedLogReader
A parser for Unified logging tracev3 files
Stars: ✭ 56 (+24.44%)
Mutual labels:  forensics
Awesome Forensics
Awesome Forensics Resources. Almost 300 open source forensics tools, and 600 blog posts about forensics.
Stars: ✭ 446 (+891.11%)
Mutual labels:  forensics
wipedicks
Wipe files and drives securely with randoms ASCII dicks
Stars: ✭ 94 (+108.89%)
Mutual labels:  forensics
Amt Forensics
Retrieve Intel AMT's Audit Log from a Linux machine without knowing the admin user's password.
Stars: ✭ 37 (-17.78%)
Mutual labels:  forensics
Pcapfs
A FUSE module to mount captured network data
Stars: ✭ 17 (-62.22%)
Mutual labels:  forensics
Usbrip
Tracking history of USB events on GNU/Linux
Stars: ✭ 903 (+1906.67%)
Mutual labels:  forensics
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (+791.11%)
Mutual labels:  forensics
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
Stars: ✭ 64 (+42.22%)
Mutual labels:  forensics
1-60 of 145 similar projects