velociraptor VS Live-Forensicator

Compare velociraptor vs Live-Forensicator and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
velociraptor Live-Forensicator
5 1
2,654 488
4.4% -
9.6 8.5
6 days ago 2 months ago
Go JavaScript
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

velociraptor

Posts with mentions or reviews of velociraptor. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-09.

Live-Forensicator

Posts with mentions or reviews of Live-Forensicator. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing velociraptor and Live-Forensicator you can also consider the following projects:

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Invoke-Forensics - Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.

grr - GRR Rapid Response: remote live forensics for incident response

PowerShell-Administration-Tools - Powershell scripts for automating common system administration, blue team, and digital forensics tasks

TheHive - TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Trawler - PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

sigma - Main Sigma Rule Repository

MemProcFS-Analyzer - MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

dfirtrack - DFIRTrack - The Incident Response Tracking Application

cariddi - Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

auditd - Best Practice Auditd Configuration

RedEye - RedEye is a visual analytic tool supporting Red & Blue Team operations