awesome-forensics VS awesome-pcaptools

Compare awesome-forensics vs awesome-pcaptools and see what are their differences.

awesome-pcaptools

A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors. (by caesar0301)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
awesome-forensics awesome-pcaptools
4 4
3,597 2,986
- -
6.4 3.0
11 days ago 11 days ago
Creative Commons Zero v1.0 Universal Creative Commons Zero v1.0 Universal
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

awesome-forensics

Posts with mentions or reviews of awesome-forensics. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

awesome-pcaptools

Posts with mentions or reviews of awesome-pcaptools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-30.

What are some alternatives?

When comparing awesome-forensics and awesome-pcaptools you can also consider the following projects:

awesome-incident-response - A curated list of tools for incident response

RedELK - Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

awesome-infosec - A curated list of awesome infosec courses and training resources.

tsunami-security-scanner - Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

APTnotes - Various public documents, whitepapers and articles about APT campaigns

blackarch - An ArchLinux based distribution for penetration testers and security researchers.

PS2-Classics-Vault - PS2 Classics Vault is a FREE service for PS3 owners to obtain PS1, PS2, & PS3 Games directly to their PS3 system. [Moved to: https://github.com/PS2ClassicsVault/ps2classicsvault.github.io]

angr - A powerful and user-friendly binary analysis platform!

awesome-ctf - A curated list of CTF frameworks, libraries, resources and softwares

jwt-cracker - Simple HS256, HS384 & HS512 JWT token brute force cracker.

awesome-malware-analysis - Defund the Police.

netsniff-ng - A Swiss army knife for your daily Linux network plumbing.