Product Hunt Launch!CybersecTools - Find and share cybersecurity tools across 944 use cases | Product Hunt

Digital Forensics and Incident Response

Digital Forensics and Incident Response (DFIR) tools for digital forensic analysis, evidence collection, malware analysis, and cyber incident investigation.

Explore 494 curated cybersecurity tools, with 17,241+ visitors searching for solutions

CybersecTools - Find and share cybersecurity tools across 944 use cases | Product Hunt

FEATURED

Proton Pass Logo

Password manager with end-to-end encryption and identity protection features

NordVPN Logo

VPN service providing encrypted internet connections and privacy protection

Mandos Fractional CISO Services Logo

Fractional CISO services for B2B companies to accelerate sales and compliance

Get Featured

Feature your product and reach thousands of professionals.

Filter by:
ORNA Cyber Incident Response Platform Logo

AI-powered platform for cyber incident response and crisis management

0
LogCraft Automated Security Control Assessment Logo

Automated Security Control Assessment platform for SOC optimization

0
Red Hand Analyzer Logo

Red Hand Analyzer is an online tool that provides automated behavioral analysis of PCAP files to detect malicious network activities and security vulnerabilities without decrypting traffic content.

1
Kanvas Logo

An open-source incident response case management tool that provides visualization, threat intelligence lookups, and security framework mapping in a unified workspace.

0
Cydarm Logo

A case management platform for Security Operations Centers that enables collaborative incident response, workflow automation, and compliance reporting throughout the cybersecurity incident response lifecycle.

0
iLEAPP Logo

A forensic analysis tool that extracts and parses logs, notifications, and system information from iOS/iPadOS devices and backups.

0
Granef Logo

A network forensics toolkit that transforms network traffic data into graph-based representations for interactive analysis and visualization through a web interface.

0
CBRX Logo

CBRX is a cloud-based platform that automates incident analysis and reporting for cybersecurity teams.

-1
The Hive (StrangeBee) Logo

TheHive is a case management platform for security operations teams that facilitates incident response, threat analysis, and team collaboration.

0
BinaryAnalysisPlatform (BAP) Logo

A binary analysis platform for analyzing binary programs

0
Radare2 Logo

A powerful reverse engineering framework

1
Rizin Logo

A reverse engineering framework with a focus on usability and code cleanliness

0
MasterParser Logo

A comprehensive Linux log analysis tool that streamlines the investigation of security incidents by extracting and organizing critical details from supported log files.

0
Depix Logo

A tool that recovers passwords from pixelized screenshots

0
httpscreenshot Logo

A simple tool to take screenshots of HTTPS websites

0
x64dbg Logo

An open-source binary debugger for Windows with a comprehensive plugin system for malware analysis and reverse engineering.

0
ThreatCheck Logo

A comprehensive malware-analysis tool that utilizes external AV scanners to identify malicious elements in binary files.

0
mXtract Logo

mXtract is a Linux-based tool for memory analysis and dumping with regex pattern search capabilities.

0
VMCloak Logo

VMCloak is a tool for creating and preparing Virtual Machines for Cuckoo Sandbox.

0
yara_rules Logo

A collection of YARA rules for Windows, Linux, and Other threats.

0
ANY.RUN Logo

Interactive malware hunting service with live access to the heart of an incident.

1
FastIR Collector Logo

Tool for live forensics acquisition on Windows systems, collecting artefacts for early compromise detection.

0
Dorothy2 Logo

A malware/botnet analysis framework with a focus on network analysis and process comparison.

0
netsniff-ng toolkit Logo

netsniff-ng is a free Linux networking toolkit with zero-copy mechanisms for network development, analysis, and auditing.

0

Digital Forensics and Incident Response Tools - FAQ

Common questions about Digital Forensics and Incident Response tools including selection guides, pricing, and comparisons.

Digital Forensics and Incident Response (DFIR) tools for digital forensic analysis, evidence collection, malware analysis, and cyber incident investigation.

Have more questions? Browse our categories or search for specific tools.