All Projects → Awesome Incident Response → Similar Projects or Alternatives

884 Open source projects that are alternatives of or similar to Awesome Incident Response

RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-96.3%)
Packrat
Live system forensic collector
Stars: ✭ 16 (-99.66%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (-51.61%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-93.46%)
Mutual labels:  dfir, incident-response, cybersecurity
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-98.06%)
Mutual labels:  dfir, incident-response
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (-79.47%)
Mutual labels:  dfir, incident-response
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-97.18%)
Mutual labels:  dfir, incident-response
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-95.25%)
Mutual labels:  dfir, incident-response
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (-95.22%)
Mutual labels:  dfir, incident-response
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-99.05%)
Mutual labels:  incident-response, dfir
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (-93.18%)
Mutual labels:  incident-response, cybersecurity
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+36%)
Mutual labels:  dfir, incident-response
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (-85.36%)
Mutual labels:  dfir, cybersecurity
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (-73.64%)
Mutual labels:  dfir, cybersecurity
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-99.03%)
Mutual labels:  dfir, incident-response
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-95.96%)
Mutual labels:  dfir, incident-response
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-95.88%)
Mutual labels:  dfir, incident-response
Awesome Sre
A curated list of Site Reliability and Production Engineering resources.
Stars: ✭ 7,687 (+61.73%)
Mutual labels:  list, incident-response
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-96.99%)
Mutual labels:  dfir, incident-response
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-99.33%)
Mutual labels:  incident-response, dfir
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (-81.09%)
Mutual labels:  dfir, cybersecurity
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-97.43%)
Mutual labels:  incident-response, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-99.2%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-94.53%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-99.5%)
Mutual labels:  incident-response, dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-99.54%)
Mutual labels:  dfir, cybersecurity
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (-85.78%)
Mutual labels:  dfir, incident-response
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (-86.98%)
Mutual labels:  dfir, incident-response
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-99.54%)
Mutual labels:  dfir, incident-response
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-98.46%)
Mutual labels:  incident-response, cybersecurity
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-92.57%)
Mutual labels:  dfir, incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-99.01%)
Mutual labels:  dfir, incident-response
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-97.58%)
Mutual labels:  dfir, incident-response
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-87.14%)
Mutual labels:  incident-response, cybersecurity
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-96.32%)
Mutual labels:  dfir, incident-response
ir scripts
incident response scripts
Stars: ✭ 17 (-99.64%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (-95.75%)
Mutual labels:  dfir, incident-response
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-96.8%)
Mutual labels:  dfir, incident-response
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (-94.82%)
Mutual labels:  dfir, incident-response
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (-95.12%)
Mutual labels:  dfir, incident-response
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-97.56%)
Mutual labels:  incident-response, dfir
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-99.54%)
Mutual labels:  incident-response, cybersecurity
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-88.68%)
Mutual labels:  incident-response, cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-97.39%)
Mutual labels:  incident-response, cybersecurity
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-97.88%)
Mutual labels:  incident-response, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-95.29%)
Mutual labels:  incident-response, dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (-85.78%)
Mutual labels:  incident-response, cybersecurity
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-98.51%)
Mutual labels:  incident-response, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-99.12%)
Mutual labels:  dfir, cybersecurity
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-98.13%)
Mutual labels:  incident-response, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-98.09%)
Mutual labels:  incident-response, dfir
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (-93.94%)
Mutual labels:  incident-response, cybersecurity
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-94.59%)
Mutual labels:  dfir, incident-response
gsvsoc cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
Stars: ✭ 142 (-97.01%)
Mutual labels:  incident-response, cybersecurity
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-99.52%)
Mutual labels:  incident-response, dfir
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-98.95%)
Mutual labels:  incident-response, cybersecurity
rhq
Recon Hunt Queries
Stars: ✭ 66 (-98.61%)
Mutual labels:  incident-response, dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (-94.59%)
Mutual labels:  dfir, incident-response
Text mining resources
Resources for learning about Text Mining and Natural Language Processing
Stars: ✭ 358 (-92.47%)
Mutual labels:  list
Compilers Targeting C
A list of compilers that can generate C code
Stars: ✭ 385 (-91.9%)
Mutual labels:  list
1-60 of 884 similar projects