All Categories → Operations → incident-response

Top 114 incident-response open source projects

Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Kuiper
Digital Forensics Investigation Platform
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
InfosecHouse
Infosec resource center for offensive and defensive security operations.
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
aws-customer-playbook-framework
This repository provides sample templates for security playbooks against various scenarios when using Amazon Web Services.
fastfinder
Incident Response - Fast suspicious file finder
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
compliance
Legal, procedural and policies document templates for operating an IRT
awesome-incident-response-pro-bono
This repository is a curated list of pro bono incident response entities.
Simple-Live-Data-Collection
Simple Live Data Collection Tool
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Evilize
Parses Windows event logs files based on SANS Poster
PSTrace
Trace ScriptBlock execution for powershell v2
LinuxCatScale
Incident Response collection and processing scripts with automated reporting scripts
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
macOS-ir
Prototype to collect data and analyse it from a compromised macOS device.
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
PowerSponse
PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
assisted-log-enabler-for-aws
Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
61-114 of 114 incident-response projects