Parrot Security OS New Released with a Collection of tools for Penetration Testing and Forensic Analysis

Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. With the new release 3.9, it includes some important new features to make the system more secure and reliable.By default, it includes TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt, luks and many other methods to […]

Pentest-Tools-Auto-Installer – A Simple Tool For Installing Pentest Tools And Forensic Tools On Debian / Ubuntu Based OS

A Simple tool for installing pentest tools and forensic tools on Debian / Ubuntu Based OS Tested on Linux Mint And Kali Linux How To Do ?? Change Your Privileges Terminal to Root Mode [email protected]:~$ sudo su And Then Clone This [email protected]:~# git clone https://github.com/Yukinoshita47/Pentest-Tools-Auto-Installer.git Get Inside Dir [email protected]:~# cd Pentest-Tools-Auto-Installer Give Chmod Access Level […]

srum-dump – A Forensics Tool to Convert the Data in the Windows srum

srum-dump This program will create an excel spreadsheet containing forensics artifacts contained the SRUM (System Resource Utilization Manager) database. The program can be run with no input and it will prompt you for each of the needed arguments. The program requires two inputs. The first is an SRUM database. The SRUM database is usually Windowssystem32sruSRUDB.dat. […]

Pac4Mac – Forensics Framework for Mac OS X

Pac4Mac is a portable Forensics framework (to launch from USB storage) allowing extraction and analysis session information in highlighting the real risks in term of information leak (history, passwords, technical secrets, business secrets, …). It can be used to check the security of your Mac OS X system or to help you during forensics investigation. […]

OSXAuditor – Free Mac OS X Computer Forensics Tool

OS X Auditor is a free Mac OS X computer forensics tool. OS X Auditor parses and hashes the following artifacts on the running system or a copy of a system you want to analyze: the kernel extensions the system agents and daemons the third party’s agents and daemons the old and deprecated system and […]

Nzyme – Wireless Monitoring, Intrusion Detection & Forensics

Nzyme collects 802.11 management frames directly from the air and sends them to a Graylog (Open Source log management) setup for WiFi IDS, monitoring, and incident response. It only needs a JVM and a WiFi adapter that supports monitor mode. Think about this like a long-term (months or years) distributed Wireshark/tcpdump that can be analyzed and filtered […]

Xplico – Network Forensic Analysis Tool

Xplico is an open source network forensic analysis tool that supports HTTP, SIP, IMAP, POP, SMTP, TCP, UDP, IPv6, Facebook, MSN, RTP, IRC, and Paltalk protocols. The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), […]

Memoryze – Memory Forensics Tool

Memoryze is a free memory forensic software that helps incident responders find evil in live memory. It can acquire and/or analyze memory images and on live systems can include the paging file in its analysis. Memoryze can: Image the full range of system memory (no reliance on API calls). Image a process’ entire address space to […]

DEFT “Zero” Linux 2017.1 Lightweight Digital Forensics Distro

DEFT (Digital Evidence & Forensics Toolkit) is a Linux distribution that’s developed to cater the needs of the professionals and non-experts to gather and preserve digital evidence. This free and open source operating system comes loaded with some of the best open source applications for computer forensics. The developers of DEFT recently released DEFT Zero, […]

Ghiro – Automated Digital Image Forensics Tool

Ghiro is an open source software for digital photo and digital image forensics. The forensic analysis is fully automated, report data can be searched or aggregated in different perspectives. It is designed to assist you in the process of analyzing a massive amount of images, it could become an essential tool in your forensic lab.Since […]

OS X Auditor – Mac Forensics Tool

OS X Auditor is a free Mac OS X computer forensics tool. It parses and hashes the following artifacts on the running system or a copy of a system you want to analyze: the kernel extensions the system agents and daemons the third party’s agents and daemons the old and deprecated system and third party’s […]

Debian GNU/Linux 9 “Stretch” Will Ship With New Digital Forensics Tools

Last week, we told you about the announcement of the release date of Debian 9.0 Stretch GNU/Linux distro. According to the announcement, Debian 9.0 is slated to arrive on June 17, 2017. Prior to that, another exciting development was made in the Debian world in the form of release of systemd-free Devuan 1.0.0 distro. Debian […]

Meterpreter Payload Detection – Tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool

Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool DOWNLOAD Meterpreter_Payload_Detection https://github.com/DamonMohammadbagher/Meterpreter_Payload_Detection CREDITS: DamonMohammadbagher  Install Notes Download Meterpreter_Payload_Detection Compile C#code or unzip release_v1.0.0.4 Run Meterpreter_Payload_Detection.exe If you liked this software please consider leaving a star and folking the software from github. C# code Author : Damon Mohammadbagher Meterpreter Signature Authors : Rohan […]

Forensic Investigation of Any Mobile Device

With MOBILedit Forensic you can view, search or retrieve all data from a phone with only a few clicks. This data includes call history, phonebook, text messages, multimedia messages, files, calendars, notes, reminders and raw application data. It will also retrieve all phone information such as IMEI, operating systems, firmware including SIM details (IMSI), ICCID […]

Top 3 Forensic Tools For Linux Users

Computer forensics and evidence management are the most important topic and very important aspect when we talk about computer crimes. Ethical hacking and intrusion management used to protect the system, but if the incident happened, then you need to investigate it. Here computer forensic comes. We have also created a free computer forensics training course […]

RecuperaBit – Forensic File System Reconstruction & Recover Files

RecuperaBit, is a open source software which attempts to reconstruct file system structures and recover files. Currently it supports only NTFS format. It attempts reconstruction of the directory structure regardless of: missing partition table unknown partition boundaries partially-overwritten metadata quick format The tool automatically determines the sectors from which partitions start. It does not modify the disk […]

Cellebrite digital forensics tools leaked online by a reseller

The firmware used by the Israeli mobile forensic firm Cellebrite was leaked online by one of its resellers, the McSira Professional Solutions. Do you know Cellebrite? It is an Israeli firm that designs digital forensics tools that are used by law enforcement and intelligence agencies to examine mobile devices in investigations. It became famous when […]

Forensic Files: Cerber Ransomware Distribution using Office DOTM files

The start of a series This blog entry is the first in a new series featuring reports from Check Point SandBlast Agent Forensics. The concept is quite simple: we run a malware sample on a PC in our malware lab, with all protections turned off, and let SandBlast Forensics automatically analyze it. SandBlast Forensics identifies, […]