autotimeliner VS MalConfScan

Compare autotimeliner vs MalConfScan and see what are their differences.

autotimeliner

Automagically extract forensic timeline from volatile memory dump (by andreafortuna)

MalConfScan

Volatility plugin for extracts configuration data of known malware (by JPCERTCC)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
autotimeliner MalConfScan
1 1
119 468
- 0.4%
1.8 3.3
about 1 year ago 5 months ago
Python Python
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

autotimeliner

Posts with mentions or reviews of autotimeliner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-06.

MalConfScan

Posts with mentions or reviews of MalConfScan. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing autotimeliner and MalConfScan you can also consider the following projects:

vss_carver - Carves and recreates VSS catalog and store from Windows disk image.

maltrail - Malicious traffic detection system

malhunt - Hunt malware with Volatility

volatility - An advanced memory forensics framework

andriller - 📱 Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices.

wifiphisher - The Rogue Access Point Framework

hosts - 🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

timesketch - Collaborative forensic timeline analysis

volatility-trading - A complete set of volatility estimators based on Euan Sinclair's Volatility Trading

impfuzzy - Fuzzy Hash calculated from import API of PE files

pyWhat - 🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️