All Projects → Beagle → Similar Projects or Alternatives

689 Open source projects that are alternatives of or similar to Beagle

MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-90.88%)
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-96.72%)
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (-74.8%)
ir scripts
incident response scripts
Stars: ✭ 17 (-98.26%)
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-90.68%)
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-88.11%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-77.05%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+135.66%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-93.24%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-73.67%)
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-90.57%)
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-63.83%)
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (-76.23%)
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (-73.67%)
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-85.35%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-86.27%)
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-84.43%)
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (-30.74%)
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-79.2%)
Mutual labels:  dfir, threat-hunting
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-76.84%)
Mutual labels:  dfir, incident-response
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (-76.74%)
Mutual labels:  dfir, incident-response
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (-87.5%)
Packrat
Live system forensic collector
Stars: ✭ 16 (-98.36%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-95.39%)
Mutual labels:  incident-response, dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-97.64%)
Mutual labels:  incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-89.65%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (-79.3%)
Mutual labels:  dfir, incident-response
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-79.92%)
Mutual labels:  dfir, incident-response
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+194.98%)
Mutual labels:  dfir, threat-hunting
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-80.33%)
Mutual labels:  dfir, incident-response
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-77.36%)
Mutual labels:  graph, dfir
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-85.66%)
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (-24.39%)
Mutual labels:  dfir, threat-hunting
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-80.64%)
Mutual labels:  dfir, digital-forensics
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (-30.74%)
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-73.36%)
Mutual labels:  incident-response, dfir
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-97.85%)
Mutual labels:  dfir, digital-forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-81.97%)
Mutual labels:  incident-response, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-87.5%)
Mutual labels:  incident-response, dfir
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-94.67%)
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-80.74%)
Mutual labels:  dfir, threat-hunting
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-96.82%)
Mutual labels:  dfir, threat-hunting
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-92.73%)
Mutual labels:  incident-response, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-96.11%)
Mutual labels:  incident-response, dfir
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (-95.29%)
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (-85.66%)
Mutual labels:  dfir, digital-forensics
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-97.75%)
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (-72.03%)
Mutual labels:  dfir, threat-hunting
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-72.95%)
Mutual labels:  dfir, threat-hunting
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (-28.69%)
Mutual labels:  dfir, digital-forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-68.14%)
Mutual labels:  dfir, incident-response
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (-69.57%)
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-97.23%)
Mutual labels:  dfir, digital-forensics
Velociraptor
Digging Deeper....
Stars: ✭ 680 (-30.33%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-62.81%)
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-97.75%)
Mutual labels:  dfir, incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+562.3%)
Mutual labels:  dfir, incident-response
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-58.09%)
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+386.99%)
Mutual labels:  dfir, incident-response
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-82.07%)
Mutual labels:  dfir, incident-response
1-60 of 689 similar projects