Invoke-Forensics VS Live-Forensicator

Compare Invoke-Forensics vs Live-Forensicator and see what are their differences.

Invoke-Forensics

Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper. (by swisscom)

Live-Forensicator

Powershell Script to aid Incidence Response and Live Forensics | Bash Script for MacOS Live Forensics and Incidence Response (by Johnng007)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Invoke-Forensics Live-Forensicator
2 1
104 489
1.0% -
2.8 8.5
6 months ago 3 months ago
PowerShell JavaScript
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Live-Forensicator

Posts with mentions or reviews of Live-Forensicator. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Invoke-Forensics and Live-Forensicator you can also consider the following projects:

KapeFiles - This repository serves as a place for community created Targets and Modules for use with KAPE.

velociraptor - Digging Deeper....

PowerShell-Administration-Tools - Powershell scripts for automating common system administration, blue team, and digital forensics tasks

PowerShell - 500+ PowerShell scripts (.ps1) for every system!

Trawler - PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

Win-Debloat-Tools - Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality.

MemProcFS-Analyzer - MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

Set-OutlookSignatures - The open source gold standard to centrally manage and deploy email signatures and out-of-office replies for Outlook and Exchange

saverr - Download and save media from Plex Servers

Debloat-Windows-10 - A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps