Top 15 Open Source Android Forensics Alternative and Similar Softwares | May 2024

OSAF-Toolkit was developed, as a senior design project, by a group of IT students from the University of Cincinnati, wanting to pioneer and pave the way for standardization of Android malware analysis. The OSAF-Toolkit is built from Ubuntu 11.10 and pre-compiled with all of the tools needed to rip apart applications for code review and malware analysis. Our primary goal with the toolkit is to be able to make application analysis as easy as possible. We also wanted to create a community where security professionals, analysts, developers and newcommers can learn, discuss and share methodologies with one another. ...

1. MailXaminer

MailXaminer The email examiner software changed view of almost all forensic expert that email evidence investigation can be performed in low cost & short span of time. The mail examiner utility has multiple features like recover email of different email storage data & collect them in itself so that experts can......

2. OSForensics

OSForensics OSForensics lets you discover all relevant forensic evidence from a system, quickly and easily.......

3. radare2

radare2 Radare project started as a forensics tool, a scriptable commandline hexadecimal editor able to open disk files, but later support for analyzing binaries, disassembling code, debugging programs, attaching to remote gdb servers, ...Radare is a portable reversing framework that can... • Disassemble (and assemble for) many different architectures • Debug......

4. Free USB Analyzer

Free USB Analyzer Free USB Analyzer is a non-intrusive software USB sniffer and protocol analyzer for Windows.Using this USB Analyzer you may capture and display any traffic passing over USB connections of your computer. Captured communication data raw binary format is parsed and decoded into a human-readable form, allowing you to review the......

5. Virtual USB Analyzer

Virtual USB Analyzer The Virtual USB Analyzer is a free and open source tool for visualizing logs of USB packets, from hardware or software USB sniffer tools. As far as we know, it's the world's first tool to provide a graphical visualization along with raw hex dumps and high-level protocol analysis.......

6. RegistryViewer

RegistryViewer RegistryViewer can open raw Windows NT 5 Registry files (Windows 2000 / XP / 2003 / Vista). The file structure is showed similar to the Windows Registry editor. Folders, keys and values can be searched and the values can displayed in hexadecimal form.The Registry files can be opened per Drag......

7. Yet Another Registry Utility (yaru)

Yet Another Registry Utility (yaru) yaru started as a simple version of a registry viewer and has grown in capability as it matured. yaru is designed to be a portable Windows registry hive parser and viewer. Currently there are compiled versions of yaru that will run on Windows, Linux and OS-X.A feature incorporated with......

8. Rekall

Rekall The Rekall Framework is a completely open collection of tools, implemented in Python under the Apache and GNU General Public License, for the extraction and analysis of digital artifacts computer systems.......

9. MyLastSearch

MyLastSearch View the search engine queries made in your computer.......

10. BitNinja.io

BitNinja.io BitNinja is a server defense network. As an integrated solution it combines the most powerful defense mechanism, and this way it can provide a broad level of protection. Each protected server can detect and defend against wide range of server attacks. The servers share attack information with each other and......

11. ByteScanner

ByteScanner ByteScanner is a multi engine antivirus scanner system which is a free online service that analyzes the identification of rootkits, viruses, worms, trojans and other kinds of malicious content detected by antivirus engines.......

12. REMnux

REMnux REMnux™ is a free Linux toolkit for assisting malware analysts with reverse-engineering malicious software. It strives to make it easier for forensic investigators and incident responders to start using the variety of freely-available tools that can examine malware, yet might be difficult to locate or set up.......

13. CirrusManager

CirrusManager CirrusManager - manage your Android devices from the webCirrusManager lets you control your Android devices from the web. Features include:- Google Maps tracking- Remote lock with custom message- Remote wipe- Ring your device- Start audio recordings- Read and send messages- View your calls- Lock device on SIM card change- Lock......

14. 9-Lab Removal Tool

9-Lab Removal Tool 9-Lab Removal Tool stands for the standalone multi-functional malware scanning utility that is able to professionally detect and get rid of viruses, rootkits, unveil hidden infections and malicious registry keys that are concealed deep within a system. The software is 100% configurable, applies the latest heuristic approaches to identify previously......

15. Deepviz

Deepviz DeepViz Sandbox Analysis Service is a free service to automatically scan suspicious items looking for malicious activities.It's a cloud based, self-learning threat intelligence platform powered by Deepviz Malware Analysis Engine.Submit a file to get a full analysis of it or use our search to look for Indicators of Compromise.......