MemProcFS-Analyzer VS Live-Forensicator

Compare MemProcFS-Analyzer vs Live-Forensicator and see what are their differences.

Live-Forensicator

Powershell Script to aid Incidence Response and Live Forensics | Bash Script for MacOS Live Forensics and Incidence Response (by Johnng007)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
MemProcFS-Analyzer Live-Forensicator
2 1
401 488
- -
6.1 8.5
about 2 months ago 2 months ago
PowerShell JavaScript
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MemProcFS-Analyzer

Posts with mentions or reviews of MemProcFS-Analyzer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-22.

Live-Forensicator

Posts with mentions or reviews of Live-Forensicator. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing MemProcFS-Analyzer and Live-Forensicator you can also consider the following projects:

MemLabs - Educational, CTF-styled labs for individuals interested in Memory Forensics

velociraptor - Digging Deeper....

community - Volatility plugins developed and maintained by the community

Invoke-Forensics - Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.

Kuiper - Digital Forensics Investigation Platform

PowerShell-Administration-Tools - Powershell scripts for automating common system administration, blue team, and digital forensics tasks

Cortex - Cortex: a Powerful Observable Analysis and Active Response Engine

Trawler - PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

community3 - Volatility3 plugins developed and maintained by the community

Collect-MemoryDump - Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR