All Projects → assisted-log-enabler-for-aws → Similar Projects or Alternatives

128 Open source projects that are alternatives of or similar to assisted-log-enabler-for-aws

Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (+5.39%)
Mutual labels:  incident-response
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+53.89%)
Mutual labels:  incident-response
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+649.7%)
Mutual labels:  incident-response
InfosecHouse
Infosec resource center for offensive and defensive security operations.
Stars: ✭ 61 (-63.47%)
Mutual labels:  incident-response
Wazuh Docker
Wazuh - Docker containers
Stars: ✭ 213 (+27.54%)
Mutual labels:  incident-response
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-70.66%)
Mutual labels:  incident-response
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-55.09%)
Mutual labels:  incident-response
aws-customer-playbook-framework
This repository provides sample templates for security playbooks against various scenarios when using Amazon Web Services.
Stars: ✭ 43 (-74.25%)
Mutual labels:  incident-response
Aurora Incident Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
Stars: ✭ 171 (+2.4%)
Mutual labels:  incident-response
wazuh-puppet
Wazuh - Puppet module
Stars: ✭ 25 (-85.03%)
Mutual labels:  incident-response
Wheel Of Misfortune
A role-playing game for incident management training
Stars: ✭ 57 (-65.87%)
Mutual labels:  incident-response
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (-72.46%)
Mutual labels:  incident-response
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+38.92%)
Mutual labels:  incident-response
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-45.51%)
Mutual labels:  incident-response
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-72.46%)
Mutual labels:  incident-response
compliance
Legal, procedural and policies document templates for operating an IRT
Stars: ✭ 57 (-65.87%)
Mutual labels:  incident-response
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1277.25%)
Mutual labels:  incident-response
gsvsoc cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
Stars: ✭ 142 (-14.97%)
Mutual labels:  incident-response
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-75.45%)
Mutual labels:  incident-response
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-70.06%)
Mutual labels:  incident-response
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+20.96%)
Mutual labels:  incident-response
Simple-Live-Data-Collection
Simple Live Data Collection Tool
Stars: ✭ 22 (-86.83%)
Mutual labels:  incident-response
Incident Response Docs
PagerDuty's Incident Response Documentation.
Stars: ✭ 859 (+414.37%)
Mutual labels:  incident-response
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-85.63%)
Mutual labels:  incident-response
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-8.98%)
Mutual labels:  incident-response
LinuxCatScale
Incident Response collection and processing scripts with automated reporting scripts
Stars: ✭ 143 (-14.37%)
Mutual labels:  incident-response
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-86.83%)
Mutual labels:  incident-response
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+55.69%)
Mutual labels:  incident-response
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+47.31%)
Mutual labels:  incident-response
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-26.95%)
Mutual labels:  incident-response
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (+313.17%)
Mutual labels:  incident-response
aws-security-hub-response-and-remediation
Pre-configured response & remediation playbooks for AWS Security Hub
Stars: ✭ 58 (-65.27%)
Mutual labels:  incident-response
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1165.87%)
Mutual labels:  incident-response
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+34.13%)
Mutual labels:  incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+3770.66%)
Mutual labels:  incident-response
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-80.84%)
Mutual labels:  incident-response
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+14.97%)
Mutual labels:  incident-response
iris-web
Collaborative Incident Response platform
Stars: ✭ 560 (+235.33%)
Mutual labels:  incident-response
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+297.01%)
Mutual labels:  incident-response
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+304.79%)
Mutual labels:  incident-response
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-18.56%)
Mutual labels:  incident-response
macOS-ir
Prototype to collect data and analyse it from a compromised macOS device.
Stars: ✭ 16 (-90.42%)
Mutual labels:  incident-response
Osquery Configuration
A repository for using osquery for incident detection and response
Stars: ✭ 618 (+270.06%)
Mutual labels:  incident-response
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-86.23%)
Mutual labels:  incident-response
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+35.33%)
Mutual labels:  incident-response
PowerSponse
PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.
Stars: ✭ 35 (-79.04%)
Mutual labels:  incident-response
Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (+225.15%)
Mutual labels:  incident-response
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Stars: ✭ 2,638 (+1479.64%)
Mutual labels:  blue-team
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-31.14%)
Mutual labels:  incident-response
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-48.5%)
Mutual labels:  blue-team
Howtheysre
A curated collection of publicly available resources on how technology and tech-savvy organizations around the world practice Site Reliability Engineering (SRE)
Stars: ✭ 6,962 (+4068.86%)
Mutual labels:  incident-response
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+222.16%)
Mutual labels:  blue-team
Wazuh
Wazuh - The Open Source Security Platform
Stars: ✭ 3,154 (+1788.62%)
Mutual labels:  incident-response
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+144.91%)
Mutual labels:  incident-response
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (-26.95%)
Mutual labels:  incident-response
Asn
ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation and geolocation lookup tool / Traceroute server
Stars: ✭ 242 (+44.91%)
Mutual labels:  incident-response
Wazuh Kibana App
Wazuh - Kibana plugin
Stars: ✭ 212 (+26.95%)
Mutual labels:  incident-response
Osctrl
Fast and efficient osquery management
Stars: ✭ 183 (+9.58%)
Mutual labels:  incident-response
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (-40.12%)
Mutual labels:  incident-response
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+104.19%)
Mutual labels:  incident-response
61-120 of 128 similar projects