All Projects → Autotimeliner → Similar Projects or Alternatives

235 Open source projects that are alternatives of or similar to Autotimeliner

Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+1188.89%)
Mutual labels:  dfir, forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+990.74%)
Mutual labels:  dfir, forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+3224.07%)
Mutual labels:  dfir, forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+250%)
Mutual labels:  dfir, forensics
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+753.7%)
Mutual labels:  dfir, forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+225.93%)
Mutual labels:  forensics, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+475.93%)
Mutual labels:  dfir, forensics
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+718.52%)
Mutual labels:  forensics, dfir
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-24.07%)
Mutual labels:  forensics, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+314.81%)
Mutual labels:  forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+1581.48%)
Mutual labels:  forensics, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-7.41%)
Mutual labels:  forensics, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (+22.22%)
Mutual labels:  dfir, forensics
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+555.56%)
Mutual labels:  dfir, forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+366.67%)
Mutual labels:  dfir, forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+309.26%)
Mutual labels:  dfir, forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+192.59%)
Mutual labels:  forensics, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+112.96%)
Mutual labels:  dfir, forensics
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-40.74%)
Mutual labels:  forensics, dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+927.78%)
Mutual labels:  dfir, forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-70.37%)
Mutual labels:  forensics, dfir
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-25.93%)
Mutual labels:  forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+87.04%)
Mutual labels:  forensics, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-29.63%)
Mutual labels:  forensics, dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-59.26%)
Mutual labels:  forensics, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-22.22%)
Mutual labels:  forensics, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-68.52%)
Mutual labels:  forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+125.93%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+100%)
Mutual labels:  forensics, dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+509.26%)
Mutual labels:  dfir, forensics
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-16.67%)
Mutual labels:  forensics, dfir
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+418.52%)
Mutual labels:  dfir, forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+255.56%)
Mutual labels:  dfir, forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+381.48%)
Mutual labels:  forensics, dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-57.41%)
Mutual labels:  forensics, dfir
truehunter
Truehunter
Stars: ✭ 30 (-44.44%)
Mutual labels:  forensics, dfir
Pig
A Linux packet crafting tool.
Stars: ✭ 384 (+611.11%)
Mutual labels:  forensics
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-59.26%)
Mutual labels:  dfir
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+7640.74%)
Mutual labels:  dfir
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (+605.56%)
Mutual labels:  dfir
Firefed
🕵️ A tool for Firefox profile analysis, data extraction, forensics and hardening
Stars: ✭ 37 (-31.48%)
Mutual labels:  forensics
Usbrip
Tracking history of USB events on GNU/Linux
Stars: ✭ 903 (+1572.22%)
Mutual labels:  forensics
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+7607.41%)
Mutual labels:  forensics
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+1266.67%)
Mutual labels:  dfir
Sift
SIFT
Stars: ✭ 355 (+557.41%)
Mutual labels:  forensics
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-14.81%)
Mutual labels:  dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+1707.41%)
Mutual labels:  dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+553.7%)
Mutual labels:  dfir
Docker Explorer
A tool to help forensicate offline docker acquisitions
Stars: ✭ 328 (+507.41%)
Mutual labels:  forensics
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+11870.37%)
Mutual labels:  dfir
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (+505.56%)
Mutual labels:  forensics
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-50%)
Mutual labels:  dfir
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+1151.85%)
Mutual labels:  dfir
Flare Wmi
Stars: ✭ 321 (+494.44%)
Mutual labels:  forensics
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (+474.07%)
Mutual labels:  forensics
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+1046.3%)
Mutual labels:  dfir
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+8346.3%)
Mutual labels:  forensics
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-12.96%)
Mutual labels:  dfir
Mftecmd
Parses $MFT from NTFS file systems
Stars: ✭ 45 (-16.67%)
Mutual labels:  forensics
Pcapfs
A FUSE module to mount captured network data
Stars: ✭ 17 (-68.52%)
Mutual labels:  forensics
1-60 of 235 similar projects