All Projects → Atc React → Similar Projects or Alternatives

232 Open source projects that are alternatives of or similar to Atc React

rhq
Recon Hunt Queries
Stars: ✭ 66 (-70.8%)
Mutual labels:  incident-response, dfir, mitre-attack
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-83.19%)
Mutual labels:  incident-response, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-49.12%)
Mutual labels:  dfir, incident-response
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-15.04%)
Mutual labels:  dfir, incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+2760.18%)
Mutual labels:  dfir, incident-response
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+8.85%)
Mutual labels:  dfir, incident-response
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-13.27%)
Mutual labels:  dfir, incident-response
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-0.88%)
Mutual labels:  incident-response, dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+56.19%)
Mutual labels:  dfir, incident-response
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (-15.93%)
Mutual labels:  incident-response, mitre-attack
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+443.81%)
Mutual labels:  dfir, mitre-attack
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-59.73%)
Mutual labels:  incident-response, dfir
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+226.55%)
Mutual labels:  dfir, mitre-attack
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+2.65%)
Mutual labels:  dfir, incident-response
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+331.86%)
Mutual labels:  dfir, incident-response
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-22.57%)
Mutual labels:  dfir, incident-response
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-55.31%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-68.58%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-80.09%)
Mutual labels:  incident-response, dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+917.7%)
Mutual labels:  dfir, incident-response
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+13.72%)
Mutual labels:  dfir, incident-response
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+450%)
Mutual labels:  dfir, mitre-attack
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+13.72%)
Mutual labels:  dfir, incident-response
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-90.27%)
Mutual labels:  dfir, incident-response
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-32.74%)
Mutual labels:  dfir, incident-response
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-79.65%)
Mutual labels:  dfir, incident-response
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+2003.1%)
Mutual labels:  dfir, incident-response
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+16.81%)
Mutual labels:  dfir, mitre-attack
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-40.71%)
Mutual labels:  dfir, incident-response
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+37.61%)
Mutual labels:  dfir, incident-response
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+0.44%)
Mutual labels:  dfir, incident-response
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+199.12%)
Mutual labels:  dfir, incident-response
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (-10.62%)
Mutual labels:  dfir, incident-response
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-4.87%)
Mutual labels:  dfir, mitre-attack
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-22.12%)
Mutual labels:  incident-response, dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-89.82%)
Mutual labels:  incident-response, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-85.84%)
Mutual labels:  incident-response, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-92.92%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+15.04%)
Mutual labels:  incident-response, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-46.02%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-89.38%)
Mutual labels:  incident-response, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-92.48%)
Mutual labels:  incident-response, dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-59.29%)
Mutual labels:  dfir, incident-response
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-48.67%)
Mutual labels:  incident-response, dfir
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-60.62%)
Mutual labels:  incident-response, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+173.89%)
Mutual labels:  dfir, incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-79.2%)
Mutual labels:  dfir, incident-response
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-36.73%)
Mutual labels:  dfir, incident-response
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+746.9%)
Mutual labels:  dfir
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (-18.58%)
Mutual labels:  dfir
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-39.82%)
Mutual labels:  incident-response
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-10.18%)
Mutual labels:  dfir
Osctrl
Fast and efficient osquery management
Stars: ✭ 183 (-19.03%)
Mutual labels:  incident-response
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+694.25%)
Mutual labels:  dfir
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-48.23%)
Mutual labels:  dfir
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-22.12%)
Mutual labels:  incident-response
Cacador
Indicator Extractor
Stars: ✭ 115 (-49.12%)
Mutual labels:  dfir
Wazuh Kibana App
Wazuh - Kibana plugin
Stars: ✭ 212 (-6.19%)
Mutual labels:  incident-response
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-22.57%)
Mutual labels:  mitre-attack
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-48.67%)
Mutual labels:  mitre-attack
1-60 of 232 similar projects