All Projects → Tcpflow → Similar Projects or Alternatives

171 Open source projects that are alternatives of or similar to Tcpflow

Awesome Forensicstools
Awesome list of digital forensic tools
Stars: ✭ 120 (-90.25%)
Mutual labels:  forensics, digital-forensics
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (-89.76%)
Mutual labels:  forensics, digital-forensics
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (-68.16%)
Mutual labels:  forensics, digital-forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-84.65%)
Mutual labels:  forensics, digital-forensics
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (-43.46%)
Mutual labels:  forensics, digital-forensics
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (-83.43%)
Mutual labels:  forensics, digital-forensics
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-97.4%)
Mutual labels:  forensics, digital-forensics
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (-96.99%)
Mutual labels:  forensics, digital-forensics
Sift
SIFT
Stars: ✭ 355 (-71.16%)
Mutual labels:  forensics
Gensum
Powerful checksum generator!
Stars: ✭ 12 (-99.03%)
Mutual labels:  forensics
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (-73.27%)
Mutual labels:  forensics
Pig
A Linux packet crafting tool.
Stars: ✭ 384 (-68.81%)
Mutual labels:  forensics
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-98.29%)
Mutual labels:  digital-forensics
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-71.32%)
Mutual labels:  digital-forensics
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-95.61%)
Mutual labels:  forensics
Usbrip
Tracking history of USB events on GNU/Linux
Stars: ✭ 903 (-26.65%)
Mutual labels:  forensics
Flare Wmi
Stars: ✭ 321 (-73.92%)
Mutual labels:  forensics
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (-74.82%)
Mutual labels:  forensics
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-76.93%)
Mutual labels:  forensics
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-94.88%)
Mutual labels:  forensics
Mftecmd
Parses $MFT from NTFS file systems
Stars: ✭ 45 (-96.34%)
Mutual labels:  forensics
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-77.25%)
Mutual labels:  forensics
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+154.43%)
Mutual labels:  forensics
wipedicks
Wipe files and drives securely with randoms ASCII dicks
Stars: ✭ 94 (-92.36%)
Mutual labels:  forensics
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (-45.09%)
Mutual labels:  digital-forensics
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
Stars: ✭ 64 (-94.8%)
Mutual labels:  forensics
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (-67.42%)
Mutual labels:  forensics
Pcapfs
A FUSE module to mount captured network data
Stars: ✭ 17 (-98.62%)
Mutual labels:  forensics
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+238.1%)
Mutual labels:  forensics
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (-10.97%)
Mutual labels:  forensics
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-71.24%)
Mutual labels:  forensics
Tr1pd
tamper resistant audit log
Stars: ✭ 13 (-98.94%)
Mutual labels:  forensics
Docker Explorer
A tool to help forensicate offline docker acquisitions
Stars: ✭ 328 (-73.35%)
Mutual labels:  forensics
Icpr2020dfdc
Video Face Manipulation Detection Through Ensemble of CNNs
Stars: ✭ 64 (-94.8%)
Mutual labels:  forensics
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (-73.44%)
Mutual labels:  forensics
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-98.13%)
Mutual labels:  forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-74.74%)
Mutual labels:  forensics
Plaso
Super timeline all the things
Stars: ✭ 1,055 (-14.3%)
Mutual labels:  forensics
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+270.51%)
Mutual labels:  forensics
Whatfiles
Log what files are accessed by any Linux process
Stars: ✭ 800 (-35.01%)
Mutual labels:  digital-forensics
Mr
Mobile Revelator
Stars: ✭ 69 (-94.39%)
Mutual labels:  forensics
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-94.88%)
Mutual labels:  forensics
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (-79.12%)
Mutual labels:  digital-forensics
Velociraptor
Digging Deeper....
Stars: ✭ 680 (-44.76%)
Mutual labels:  digital-forensics
hotoloti
documentation, scripts, tools related to Zena Forensics (http://blog.digital-forensics.it)
Stars: ✭ 66 (-94.64%)
Mutual labels:  digital-forensics
Amt Forensics
Retrieve Intel AMT's Audit Log from a Linux machine without knowing the admin user's password.
Stars: ✭ 37 (-96.99%)
Mutual labels:  forensics
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-98.21%)
Mutual labels:  forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (-52.15%)
Mutual labels:  forensics
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (-94.88%)
Mutual labels:  forensics
dcfldd
Enhanced version of dd for forensics and security
Stars: ✭ 27 (-97.81%)
Mutual labels:  forensics
Firefed
🕵️ A tool for Firefox profile analysis, data extraction, forensics and hardening
Stars: ✭ 37 (-96.99%)
Mutual labels:  forensics
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (-54.91%)
Mutual labels:  forensics
ImageSplicingDetection
Illuminant inconsistencies for image splicing detection in forensics
Stars: ✭ 36 (-97.08%)
Mutual labels:  forensics
git-forensics-plugin
Jenkins plug-in that mines and analyzes data from a Git repository
Stars: ✭ 19 (-98.46%)
Mutual labels:  forensics
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (-58.49%)
Mutual labels:  forensics
lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (-95.69%)
Mutual labels:  forensics
sift-saltstack
Salt States for Configuring the SIFT Workstation
Stars: ✭ 82 (-93.34%)
Mutual labels:  forensics
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (-20.71%)
Mutual labels:  digital-forensics
Seqbox
A single file container/archive that can be reconstructed even after total loss of file system structures
Stars: ✭ 480 (-61.01%)
Mutual labels:  forensics
bootcode parser
A boot record parser that identifies known good signatures for MBR, VBR and IPL.
Stars: ✭ 91 (-92.61%)
Mutual labels:  forensics
1-60 of 171 similar projects