All Projects → pyaff4 → Similar Projects or Alternatives

179 Open source projects that are alternatives of or similar to pyaff4

ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+959.46%)
Tcpflow
TCP/IP packet demultiplexer. Download from:
Stars: ✭ 1,231 (+3227.03%)
Mutual labels:  forensics, digital-forensics
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+1781.08%)
Mutual labels:  forensics, digital-forensics
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-13.51%)
Mutual labels:  forensics, digital-forensics
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (+240.54%)
Mutual labels:  forensics, digital-forensics
dcfldd
Enhanced version of dd for forensics and security
Stars: ✭ 27 (-27.03%)
Mutual labels:  forensics, forensic-analysis
btrfscue
Recover files from damaged BTRFS filesystems
Stars: ✭ 28 (-24.32%)
Mutual labels:  forensics, forensic-analysis
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (+451.35%)
Mutual labels:  forensics, digital-forensics
Palmprint-Recognition-in-the-Wild
No description or website provided.
Stars: ✭ 22 (-40.54%)
Mutual labels:  forensics, forensic-analysis
lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (+43.24%)
Mutual labels:  forensics, forensic-analysis
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-32.43%)
Mutual labels:  forensics, forensic-analysis
Awesome Forensicstools
Awesome list of digital forensic tools
Stars: ✭ 120 (+224.32%)
Mutual labels:  forensics, digital-forensics
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+4697.3%)
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+410.81%)
Mutual labels:  forensics, digital-forensics
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+78.38%)
Mutual labels:  forensics, forensic-analysis
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (+8.11%)
Mutual labels:  forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+327.03%)
Mutual labels:  forensics
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-35.14%)
Mutual labels:  forensics
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-64.86%)
Mutual labels:  forensics
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (+48.65%)
Mutual labels:  forensics
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-32.43%)
Mutual labels:  forensics
bitcurator-access-webtools
Tools to browse disk images and file system metadata in a web service
Stars: ✭ 19 (-48.65%)
Mutual labels:  forensics
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+2354.05%)
Mutual labels:  forensics
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+13.51%)
Mutual labels:  forensics
vframe
VFRAME: Visual Forensics and Metadata Extraction
Stars: ✭ 41 (+10.81%)
Mutual labels:  forensic-analysis
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+172.97%)
Mutual labels:  forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+505.41%)
Mutual labels:  forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+2.7%)
Mutual labels:  forensics
MacForensics
Scripts to process macOS forensic artifacts
Stars: ✭ 118 (+218.92%)
Mutual labels:  forensics
sqbrite
SQBrite is a data recovery tool for SQLite databases
Stars: ✭ 27 (-27.03%)
Mutual labels:  forensics
Imm2Virtual
This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
Stars: ✭ 40 (+8.11%)
Mutual labels:  forensics
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+1727.03%)
Mutual labels:  digital-forensics
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+1094.59%)
Mutual labels:  forensics
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (+43.24%)
Mutual labels:  forensics
pdfresurrect
Analyze and help extract older "hidden" versions of a pdf from the current pdf.
Stars: ✭ 40 (+8.11%)
Mutual labels:  forensic-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (+62.16%)
Mutual labels:  digital-forensics
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (+21.62%)
Mutual labels:  forensics
fingerprint denoising
U-Net for fingerprint denoising
Stars: ✭ 19 (-48.65%)
Mutual labels:  forensics
RemoteNET
Examine, create and interact with remote objects in other .NET processes.
Stars: ✭ 29 (-21.62%)
Mutual labels:  forensics
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-40.54%)
Mutual labels:  forensics
harvest
Tool to sort large collections of files according to common typologies
Stars: ✭ 32 (-13.51%)
Mutual labels:  forensics
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+191.89%)
Mutual labels:  forensics
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-40.54%)
Mutual labels:  forensics
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+356.76%)
Mutual labels:  forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (+10.81%)
Mutual labels:  forensics
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (+8.11%)
Mutual labels:  forensics
btrForensics
Forensic Analysis Tool for Btrfs File System.
Stars: ✭ 15 (-59.46%)
Mutual labels:  forensic-analysis
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-16.22%)
Mutual labels:  forensics
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (+232.43%)
Mutual labels:  digital-forensics
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+86.49%)
Mutual labels:  forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+375.68%)
Mutual labels:  forensics
paragon apfs sdk ce
Paragon APFS SDK Free
Stars: ✭ 97 (+162.16%)
Mutual labels:  forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+602.7%)
Mutual labels:  forensics
BlockHashLoc
Recover files using lists of blocks hashes, bypassing the File System entirely
Stars: ✭ 45 (+21.62%)
Mutual labels:  forensics
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+35.14%)
Mutual labels:  forensics
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+140.54%)
Mutual labels:  digital-forensics
qed
The scalable, auditable and high-performance tamper-evident log project
Stars: ✭ 87 (+135.14%)
Mutual labels:  forensics
flare-wmi
No description or website provided.
Stars: ✭ 399 (+978.38%)
Mutual labels:  forensics
cora-docs
CoRA Docs
Stars: ✭ 36 (-2.7%)
Mutual labels:  forensics
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-27.03%)
Mutual labels:  forensics
1-60 of 179 similar projects