All Projects → truehunter → Similar Projects or Alternatives

251 Open source projects that are alternatives of or similar to truehunter

MacForensics
Scripts to process macOS forensic artifacts
Stars: ✭ 118 (+293.33%)
Mutual labels:  forensics
RemoteNET
Examine, create and interact with remote objects in other .NET processes.
Stars: ✭ 29 (-3.33%)
Mutual labels:  forensics
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+120%)
Mutual labels:  forensics
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+130%)
Mutual labels:  forensics
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+473.33%)
Mutual labels:  forensics
EventTranscript.db-Research
A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.
Stars: ✭ 33 (+10%)
Mutual labels:  dfir
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-16.67%)
Mutual labels:  forensics
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (+366.67%)
Mutual labels:  dfir
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (+23.33%)
Mutual labels:  forensics
belg
Boltzmann entropy of a landscape gradient
Stars: ✭ 14 (-53.33%)
Mutual labels:  entropy
sabre
sabre: Spatial Association Between REgionalizations
Stars: ✭ 34 (+13.33%)
Mutual labels:  entropy
demuxusb
A program and toolset to analyze iDevice USB sessions
Stars: ✭ 25 (-16.67%)
Mutual labels:  forensics
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (+23.33%)
Mutual labels:  dfir
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (+3.33%)
Mutual labels:  entropy
CausalityTools.jl
Algorithms for causal inference and the detection of dynamical coupling from time series, and for approximation of the transfer operator and invariant measures.
Stars: ✭ 45 (+50%)
Mutual labels:  entropy
Palmprint-Recognition-in-the-Wild
No description or website provided.
Stars: ✭ 22 (-26.67%)
Mutual labels:  forensics
zeek-docs
Documentation for Zeek
Stars: ✭ 41 (+36.67%)
Mutual labels:  dfir
CorBinian
CorBinian: A toolbox for modelling and simulating high-dimensional binary and count-data with correlations
Stars: ✭ 15 (-50%)
Mutual labels:  entropy
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-10%)
Mutual labels:  forensics
TheHiveHooks
This is a python tool aiming to make using TheHive webhooks easier.
Stars: ✭ 22 (-26.67%)
Mutual labels:  dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+203.33%)
Mutual labels:  dfir
CRC-manipulator
Change CRC checksums of your files.
Stars: ✭ 73 (+143.33%)
Mutual labels:  forensics
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (+33.33%)
Mutual labels:  forensics
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-23.33%)
Mutual labels:  dfir
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (+156.67%)
Mutual labels:  dfir
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+9840%)
Mutual labels:  entropy
webpassgen
Simple web-based password generator
Stars: ✭ 111 (+270%)
Mutual labels:  entropy
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-16.67%)
Mutual labels:  forensics
truffleHog
Searches through git repositories for high entropy strings and secrets, digging deep into commit history
Stars: ✭ 6,319 (+20963.33%)
Mutual labels:  entropy
IRScripts
Incident Response Scripts
Stars: ✭ 29 (-3.33%)
Mutual labels:  dfir
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+26720%)
Mutual labels:  forensics
Trufflehog
Searches through git repositories for high entropy strings and secrets, digging deep into commit history
Stars: ✭ 6,225 (+20650%)
Mutual labels:  entropy
ProSelfLC-2021
noisy labels; missing labels; semi-supervised learning; entropy; uncertainty; robustness and generalisation.
Stars: ✭ 45 (+50%)
Mutual labels:  entropy
moac
Generate passwords and analyze their strength given physical limits to computation
Stars: ✭ 16 (-46.67%)
Mutual labels:  entropy
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-26.67%)
Mutual labels:  dfir
btrfscue
Recover files from damaged BTRFS filesystems
Stars: ✭ 28 (-6.67%)
Mutual labels:  forensics
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+51273.33%)
Mutual labels:  forensics
Invtero.net
inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
Stars: ✭ 237 (+690%)
Mutual labels:  forensics
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (+26.67%)
Mutual labels:  forensics
yara-forensics
Set of Yara rules for finding files using magics headers
Stars: ✭ 115 (+283.33%)
Mutual labels:  forensics
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+8696.67%)
Mutual labels:  forensics
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (+83.33%)
Mutual labels:  forensics
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (+580%)
Mutual labels:  forensics
Fatcat
FAT filesystems explore, extract, repair, and forensic tool
Stars: ✭ 201 (+570%)
Mutual labels:  forensics
AUCR
Analyst Unknown Cyber Range - a micro web service framework
Stars: ✭ 24 (-20%)
Mutual labels:  dfir
Whatsdump
Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)
Stars: ✭ 198 (+560%)
Mutual labels:  forensics
DFIRRegex
A repo to centralize some of the regular expressions I've found useful over the course of my DFIR career.
Stars: ✭ 33 (+10%)
Mutual labels:  dfir
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+463.33%)
Mutual labels:  forensics
Splunk-ETW
A Splunk Technology Add-on to forward filtered ETW events.
Stars: ✭ 26 (-13.33%)
Mutual labels:  dfir
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+533.33%)
Mutual labels:  forensics
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+510%)
Mutual labels:  forensics
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+470%)
Mutual labels:  forensics
sqbrite
SQBrite is a data recovery tool for SQLite databases
Stars: ✭ 27 (-10%)
Mutual labels:  forensics
Joincap
Merge multiple pcap files together, gracefully.
Stars: ✭ 159 (+430%)
Mutual labels:  forensics
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (+423.33%)
Mutual labels:  forensics
Awesome Forensicstools
Awesome list of digital forensic tools
Stars: ✭ 120 (+300%)
Mutual labels:  forensics
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+6393.33%)
Mutual labels:  forensics
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (+320%)
Mutual labels:  forensics
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+196.67%)
Mutual labels:  dfir
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-20%)
Mutual labels:  forensics
61-120 of 251 similar projects