All Projects → artifactcollector → Similar Projects or Alternatives

144 Open source projects that are alternatives of or similar to artifactcollector

Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+75.71%)
Mutual labels:  dfir, digital-forensics
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-80.71%)
Mutual labels:  dfir, digital-forensics
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-77.14%)
Mutual labels:  dfir, digital-forensics
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1542.86%)
Mutual labels:  dfir, digital-forensics
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+382.86%)
Mutual labels:  dfir, digital-forensics
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+152.14%)
Mutual labels:  dfir, digital-forensics
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+2.14%)
Mutual labels:  dfir, digital-forensics
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-85%)
Mutual labels:  dfir, digital-forensics
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+65.71%)
Mutual labels:  dfir, digital-forensics
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+83.57%)
Mutual labels:  dfir, digital-forensics
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+597.14%)
Mutual labels:  dfir, digital-forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+35%)
Mutual labels:  dfir, digital-forensics
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+1167.86%)
Mutual labels:  dfir, digital-forensics
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+397.14%)
Mutual labels:  dfir, digital-forensics
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-35%)
Mutual labels:  dfir, digital-forensics
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-36.43%)
Mutual labels:  dfir, digital-forensics
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+542.14%)
Mutual labels:  dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-82.86%)
Mutual labels:  dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-27.86%)
Mutual labels:  dfir
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-70.71%)
Mutual labels:  dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-64.29%)
Mutual labels:  dfir
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+12.86%)
Mutual labels:  dfir
BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
Stars: ✭ 88 (-37.14%)
Mutual labels:  dfir
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-77.86%)
Mutual labels:  dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-70%)
Mutual labels:  dfir
teleparser
Telegram cache4.db parser
Stars: ✭ 52 (-62.86%)
Mutual labels:  digital-forensics
SuperLibrary
Information Security Library
Stars: ✭ 60 (-57.14%)
Mutual labels:  digital-forensics
osint to timesketch
Virustotal Data to Timesketch
Stars: ✭ 15 (-89.29%)
Mutual labels:  dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+548.57%)
Mutual labels:  dfir
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (-73.57%)
Mutual labels:  dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+382.86%)
Mutual labels:  digital-forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-72.86%)
Mutual labels:  dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+25.71%)
Mutual labels:  dfir
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (-73.57%)
Mutual labels:  digital-forensics
zeek-docs
Documentation for Zeek
Stars: ✭ 41 (-70.71%)
Mutual labels:  dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-49.29%)
Mutual labels:  dfir
TheHiveHooks
This is a python tool aiming to make using TheHive webhooks easier.
Stars: ✭ 22 (-84.29%)
Mutual labels:  dfir
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (-45%)
Mutual labels:  dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-22.86%)
Mutual labels:  dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-83.57%)
Mutual labels:  dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-88.57%)
Mutual labels:  dfir
EventTranscript.db-Research
A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.
Stars: ✭ 33 (-76.43%)
Mutual labels:  dfir
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-82.86%)
Mutual labels:  dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-83.57%)
Mutual labels:  dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+215.71%)
Mutual labels:  dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+85.71%)
Mutual labels:  dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-67.86%)
Mutual labels:  dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+80%)
Mutual labels:  dfir
cybersecurity-career-path
Cybersecurity Career Path
Stars: ✭ 335 (+139.29%)
Mutual labels:  digital-forensics
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+2212.14%)
Mutual labels:  dfir
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-84.29%)
Mutual labels:  dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-12.86%)
Mutual labels:  dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+62.14%)
Mutual labels:  dfir
AUCR
Analyst Unknown Cyber Range - a micro web service framework
Stars: ✭ 24 (-82.86%)
Mutual labels:  dfir
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+1956.43%)
Mutual labels:  dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+61.43%)
Mutual labels:  dfir
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+180%)
Mutual labels:  digital-forensics
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-84.29%)
Mutual labels:  dfir
Splunk-ETW
A Splunk Technology Add-on to forward filtered ETW events.
Stars: ✭ 26 (-81.43%)
Mutual labels:  dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+57.86%)
Mutual labels:  dfir
1-60 of 144 similar projects