All Projects → Adtimeline → Similar Projects or Alternatives

505 Open source projects that are alternatives of or similar to Adtimeline

ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-83.33%)
Mutual labels:  active-directory, forensics, dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+75.4%)
Mutual labels:  timeline, forensics, dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+612.3%)
Mutual labels:  dfir, forensics, timeline
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-23.81%)
Mutual labels:  dfir, forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-37.3%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-57.14%)
Mutual labels:  forensics, dfir
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-83.73%)
Mutual labels:  forensics, dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-12.3%)
Mutual labels:  dfir, forensics
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-84.13%)
Mutual labels:  forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-51.59%)
Mutual labels:  forensics, dfir
Get-NetworkConnection
Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection
Stars: ✭ 34 (-86.51%)
Mutual labels:  timeline, dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+120.24%)
Mutual labels:  dfir, forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-84.92%)
Mutual labels:  forensics, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+23.41%)
Mutual labels:  dfir, forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+133.73%)
Mutual labels:  dfir, forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-93.65%)
Mutual labels:  forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-30.16%)
Mutual labels:  forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-87.3%)
Mutual labels:  forensics, dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-25%)
Mutual labels:  dfir, forensics
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-91.27%)
Mutual labels:  forensics, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-80.16%)
Mutual labels:  forensics, dfir
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+55.56%)
Mutual labels:  timeline, forensics
truehunter
Truehunter
Stars: ✭ 30 (-88.1%)
Mutual labels:  forensics, dfir
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+11.11%)
Mutual labels:  dfir, forensics
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+30.56%)
Mutual labels:  dfir, forensics
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+176.19%)
Mutual labels:  dfir, forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-11.11%)
Mutual labels:  forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-59.92%)
Mutual labels:  forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+260.32%)
Mutual labels:  forensics, dfir
Plaso
Super timeline all the things
Stars: ✭ 1,055 (+318.65%)
Mutual labels:  forensics, timeline
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-73.81%)
Mutual labels:  dfir, forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-90.87%)
Mutual labels:  forensics, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-93.25%)
Mutual labels:  forensics, dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-78.57%)
Mutual labels:  dfir, forensics
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-82.14%)
Mutual labels:  forensics, dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+82.94%)
Mutual labels:  dfir, forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+3.17%)
Mutual labels:  forensics, dfir
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+40.48%)
Mutual labels:  dfir, forensics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-54.37%)
Mutual labels:  dfir, forensics
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+659.52%)
Mutual labels:  dfir, active-directory
Powershell Scripts
PowerShell scripts ranging from SCCM, MSO, AD, and other corporate enterprise uses... to sending cat facts to coworkers.
Stars: ✭ 201 (-20.24%)
Mutual labels:  active-directory
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+1042.46%)
Mutual labels:  dfir
Whatsdump
Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)
Stars: ✭ 198 (-21.43%)
Mutual labels:  forensics
Animated Timeline
🔥 Create timeline and playback based animations in React
Stars: ✭ 197 (-21.83%)
Mutual labels:  timeline
Timelinestoryteller
An expressive visual storytelling environment for presenting timelines on the web and in Power BI. Developed at Microsoft Research.
Stars: ✭ 244 (-3.17%)
Mutual labels:  timeline
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-10.32%)
Mutual labels:  dfir
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (-21.83%)
Mutual labels:  active-directory
Awesome Windows Security
List of Awesome Windows Security Resources
Stars: ✭ 196 (-22.22%)
Mutual labels:  active-directory
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+6015.87%)
Mutual labels:  forensics
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-22.22%)
Mutual labels:  dfir
Stream Rails
Rails Client - Build Activity Feeds & Streams with GetStream.io
Stars: ✭ 250 (-0.79%)
Mutual labels:  timeline
Midianimationtrack
SMF (.mid) file importer for Unity Timeline
Stars: ✭ 243 (-3.57%)
Mutual labels:  timeline
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Stars: ✭ 224 (-11.11%)
Mutual labels:  active-directory
Ldapcherry
Web UI for managing users and groups in multiple directory services.
Stars: ✭ 194 (-23.02%)
Mutual labels:  active-directory
Monitor Adgroupmembership
PowerShell script to monitor Active Directory groups and send an email when someone is changing the membership
Stars: ✭ 190 (-24.6%)
Mutual labels:  active-directory
Ad Ldap Enum
An LDAP based Active Directory user and group enumeration tool
Stars: ✭ 223 (-11.51%)
Mutual labels:  active-directory
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-24.6%)
Mutual labels:  forensics
Paw
Stars: ✭ 243 (-3.57%)
Mutual labels:  active-directory
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-25.4%)
Mutual labels:  dfir
Ldaptools
LdapTools is a feature-rich LDAP library for PHP 5.6+.
Stars: ✭ 185 (-26.59%)
Mutual labels:  active-directory
1-60 of 505 similar projects