All Projects → pyaff4 → Similar Projects or Alternatives

179 Open source projects that are alternatives of or similar to pyaff4

PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+2.7%)
Mutual labels:  forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+581.08%)
Mutual labels:  forensics
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+140.54%)
Mutual labels:  digital-forensics
Amt Forensics
Retrieve Intel AMT's Audit Log from a Linux machine without knowing the admin user's password.
Stars: ✭ 37 (+0%)
Mutual labels:  forensics
qed
The scalable, auditable and high-performance tamper-evident log project
Stars: ✭ 87 (+135.14%)
Mutual labels:  forensics
Firefed
🕵️ A tool for Firefox profile analysis, data extraction, forensics and hardening
Stars: ✭ 37 (+0%)
Mutual labels:  forensics
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+41554.05%)
Mutual labels:  forensics
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+1094.59%)
Mutual labels:  forensics
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (+43.24%)
Mutual labels:  forensics
Fatcat
FAT filesystems explore, extract, repair, and forensic tool
Stars: ✭ 201 (+443.24%)
Mutual labels:  forensics
pdfresurrect
Analyze and help extract older "hidden" versions of a pdf from the current pdf.
Stars: ✭ 40 (+8.11%)
Mutual labels:  forensic-analysis
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+418.92%)
Mutual labels:  forensics
SuperLibrary
Information Security Library
Stars: ✭ 60 (+62.16%)
Mutual labels:  digital-forensics
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+362.16%)
Mutual labels:  forensics
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (+21.62%)
Mutual labels:  forensics
fingerprint denoising
U-Net for fingerprint denoising
Stars: ✭ 19 (-48.65%)
Mutual labels:  forensics
Tr1pd
tamper resistant audit log
Stars: ✭ 13 (-64.86%)
Mutual labels:  forensics
RemoteNET
Examine, create and interact with remote objects in other .NET processes.
Stars: ✭ 29 (-21.62%)
Mutual labels:  forensics
cora-docs
CoRA Docs
Stars: ✭ 36 (-2.7%)
Mutual labels:  forensics
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-37.84%)
Mutual labels:  forensics
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (+237.84%)
Mutual labels:  forensics
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-40.54%)
Mutual labels:  forensics
Hibr2bin
Comae Hibernation File Decompressor
Stars: ✭ 116 (+213.51%)
Mutual labels:  forensics
harvest
Tool to sort large collections of files according to common typologies
Stars: ✭ 32 (-13.51%)
Mutual labels:  forensics
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+4770.27%)
Mutual labels:  forensics
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+191.89%)
Mutual labels:  forensics
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+191.89%)
Mutual labels:  forensics
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-40.54%)
Mutual labels:  forensics
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (+167.57%)
Mutual labels:  forensics
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+356.76%)
Mutual labels:  forensics
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+3327.03%)
Mutual labels:  forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (+10.81%)
Mutual labels:  forensics
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (+8.11%)
Mutual labels:  forensics
Mr
Mobile Revelator
Stars: ✭ 69 (+86.49%)
Mutual labels:  forensics
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-16.22%)
Mutual labels:  forensics
Icpr2020dfdc
Video Face Manipulation Detection Through Ensemble of CNNs
Stars: ✭ 64 (+72.97%)
Mutual labels:  forensics
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (+232.43%)
Mutual labels:  digital-forensics
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (+70.27%)
Mutual labels:  forensics
paragon apfs sdk ce
Paragon APFS SDK Free
Stars: ✭ 97 (+162.16%)
Mutual labels:  forensics
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (+2862.16%)
Mutual labels:  forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+602.7%)
Mutual labels:  forensics
Plaso
Super timeline all the things
Stars: ✭ 1,055 (+2751.35%)
Mutual labels:  forensics
Usbrip
Tracking history of USB events on GNU/Linux
Stars: ✭ 903 (+2340.54%)
Mutual labels:  forensics
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+35.14%)
Mutual labels:  forensics
yara-forensics
Set of Yara rules for finding files using magics headers
Stars: ✭ 115 (+210.81%)
Mutual labels:  forensics
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+337.84%)
Mutual labels:  forensics
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+1400%)
Mutual labels:  forensics
Pcapfs
A FUSE module to mount captured network data
Stars: ✭ 17 (-54.05%)
Mutual labels:  forensics
flare-wmi
No description or website provided.
Stars: ✭ 399 (+978.38%)
Mutual labels:  forensics
Gensum
Powerful checksum generator!
Stars: ✭ 12 (-67.57%)
Mutual labels:  forensics
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-27.03%)
Mutual labels:  forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+1491.89%)
Mutual labels:  forensics
UnifiedLogReader
A parser for Unified logging tracev3 files
Stars: ✭ 56 (+51.35%)
Mutual labels:  forensics
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (+1281.08%)
Mutual labels:  forensics
cybersecurity-career-path
Cybersecurity Career Path
Stars: ✭ 335 (+805.41%)
Mutual labels:  digital-forensics
teleparser
Telegram cache4.db parser
Stars: ✭ 52 (+40.54%)
Mutual labels:  digital-forensics
CRC-manipulator
Change CRC checksums of your files.
Stars: ✭ 73 (+97.3%)
Mutual labels:  forensics
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (+2.7%)
Mutual labels:  forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-37.84%)
Mutual labels:  forensics
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-16.22%)
Mutual labels:  forensics
61-120 of 179 similar projects