All Projects → Artifacts → Similar Projects or Alternatives

144 Open source projects that are alternatives of or similar to Artifacts

Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+1585.71%)
Mutual labels:  dfir
cybersecurity-career-path
Cybersecurity Career Path
Stars: ✭ 335 (+1495.24%)
Mutual labels:  digital-forensics
minerchk
Bash script to Check for malicious Cryptomining
Stars: ✭ 36 (+71.43%)
Mutual labels:  dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+2847.62%)
Mutual labels:  dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+22533.33%)
Mutual labels:  dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+1123.81%)
Mutual labels:  dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+2004.76%)
Mutual labels:  dfir
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+10457.14%)
Mutual labels:  dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+966.67%)
Mutual labels:  dfir
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (+195.24%)
Mutual labels:  dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+1466.67%)
Mutual labels:  dfir
SuperLibrary
Information Security Library
Stars: ✭ 60 (+185.71%)
Mutual labels:  digital-forensics
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
Stars: ✭ 22 (+4.76%)
Mutual labels:  dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+4223.81%)
Mutual labels:  dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+3119.05%)
Mutual labels:  digital-forensics
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+452.38%)
Mutual labels:  dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+738.1%)
Mutual labels:  dfir
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+1328.57%)
Mutual labels:  dfir
zeek-docs
Documentation for Zeek
Stars: ✭ 41 (+95.24%)
Mutual labels:  dfir
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (+119.05%)
Mutual labels:  digital-forensics
TheHiveHooks
This is a python tool aiming to make using TheHive webhooks easier.
Stars: ✭ 22 (+4.76%)
Mutual labels:  dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+2542.86%)
Mutual labels:  dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (+9.52%)
Mutual labels:  dfir
EventTranscript.db-Research
A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.
Stars: ✭ 33 (+57.14%)
Mutual labels:  dfir
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+13976.19%)
Mutual labels:  dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+1100%)
Mutual labels:  dfir
Whatfiles
Log what files are accessed by any Linux process
Stars: ✭ 800 (+3709.52%)
Mutual labels:  digital-forensics
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+623.81%)
Mutual labels:  dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (+4.76%)
Mutual labels:  dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+538.1%)
Mutual labels:  dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+980.95%)
Mutual labels:  dfir
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (+76.19%)
Mutual labels:  digital-forensics
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+976.19%)
Mutual labels:  dfir
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+18042.86%)
Mutual labels:  dfir
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+923.81%)
Mutual labels:  dfir
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+1766.67%)
Mutual labels:  digital-forensics
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+861.9%)
Mutual labels:  dfir
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+1990.48%)
Mutual labels:  dfir
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (+76.19%)
Mutual labels:  dfir
Whids
Open Source EDR for Windows
Stars: ✭ 188 (+795.24%)
Mutual labels:  dfir
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (+457.14%)
Mutual labels:  dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+733.33%)
Mutual labels:  dfir
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (+266.67%)
Mutual labels:  dfir
hotoloti
documentation, scripts, tools related to Zena Forensics (http://blog.digital-forensics.it)
Stars: ✭ 66 (+214.29%)
Mutual labels:  digital-forensics
Cacador
Indicator Extractor
Stars: ✭ 115 (+447.62%)
Mutual labels:  dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+447.62%)
Mutual labels:  dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+30680.95%)
Mutual labels:  dfir
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (+4.76%)
Mutual labels:  dfir
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+9014.29%)
Mutual labels:  dfir
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (+85.71%)
Mutual labels:  dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+8447.62%)
Mutual labels:  dfir
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (+485.71%)
Mutual labels:  digital-forensics
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+19804.76%)
Mutual labels:  dfir
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+7071.43%)
Mutual labels:  dfir
VanillaWindowsReference
A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update.
Stars: ✭ 24 (+14.29%)
Mutual labels:  dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (+14.29%)
Mutual labels:  dfir
osint to timesketch
Virustotal Data to Timesketch
Stars: ✭ 15 (-28.57%)
Mutual labels:  dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (+4.76%)
Mutual labels:  dfir
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+3414.29%)
Mutual labels:  dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+80.95%)
Mutual labels:  dfir
61-120 of 144 similar projects