All Projects → bits_parser → Similar Projects or Alternatives

243 Open source projects that are alternatives of or similar to bits_parser

CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-29.69%)
Mutual labels:  incident-response, forensics
ir scripts
incident response scripts
Stars: ✭ 17 (-73.44%)
Mutual labels:  incident-response, forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+175%)
Mutual labels:  incident-response, forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+306.25%)
Mutual labels:  incident-response, forensics
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+68.75%)
Mutual labels:  incident-response, forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+200%)
Mutual labels:  incident-response, forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-75%)
Mutual labels:  incident-response, forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+250%)
Mutual labels:  incident-response, forensics
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+2943.75%)
Mutual labels:  incident-response, forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+385.94%)
Mutual labels:  incident-response, forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-40.62%)
Mutual labels:  incident-response, forensics
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+57.81%)
Mutual labels:  incident-response, forensics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+79.69%)
Mutual labels:  incident-response, forensics
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-50%)
Mutual labels:  incident-response, forensics
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+90.63%)
Mutual labels:  incident-response, forensics
awesome-incident-response-pro-bono
This repository is a curated list of pro bono incident response entities.
Stars: ✭ 16 (-75%)
Mutual labels:  incident-response
truehunter
Truehunter
Stars: ✭ 30 (-53.12%)
Mutual labels:  forensics
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-21.87%)
Mutual labels:  incident-response
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+590.63%)
Mutual labels:  forensics
lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (-17.19%)
Mutual labels:  forensics
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (-28.12%)
Mutual labels:  incident-response
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (-14.06%)
Mutual labels:  forensics
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-65.62%)
Mutual labels:  forensics
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (-62.5%)
Mutual labels:  forensics
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+39.06%)
Mutual labels:  incident-response
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (-51.56%)
Mutual labels:  forensics
gsvsoc cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
Stars: ✭ 142 (+121.88%)
Mutual labels:  incident-response
wazuh-puppet
Wazuh - Puppet module
Stars: ✭ 25 (-60.94%)
Mutual labels:  incident-response
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-21.87%)
Mutual labels:  forensics
git-forensics-plugin
Jenkins plug-in that mines and analyzes data from a Git repository
Stars: ✭ 19 (-70.31%)
Mutual labels:  forensics
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-51.56%)
Mutual labels:  forensics
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+81.25%)
Mutual labels:  incident-response
training-materials
No description or website provided.
Stars: ✭ 47 (-26.56%)
Mutual labels:  incident-response
aws-customer-playbook-framework
This repository provides sample templates for security playbooks against various scenarios when using Amazon Web Services.
Stars: ✭ 43 (-32.81%)
Mutual labels:  incident-response
Simple-Live-Data-Collection
Simple Live Data Collection Tool
Stars: ✭ 22 (-65.62%)
Mutual labels:  incident-response
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-1.56%)
Mutual labels:  forensics
bootcode parser
A boot record parser that identifies known good signatures for MBR, VBR and IPL.
Stars: ✭ 91 (+42.19%)
Mutual labels:  forensics
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (-42.19%)
Mutual labels:  forensics
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-62.5%)
Mutual labels:  incident-response
sqbrite
SQBrite is a data recovery tool for SQLite databases
Stars: ✭ 27 (-57.81%)
Mutual labels:  forensics
sift-saltstack
Salt States for Configuring the SIFT Workstation
Stars: ✭ 82 (+28.13%)
Mutual labels:  forensics
UnifiedLogReader
A parser for Unified logging tracev3 files
Stars: ✭ 56 (-12.5%)
Mutual labels:  forensics
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+42.19%)
Mutual labels:  incident-response
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-65.62%)
Mutual labels:  forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+146.88%)
Mutual labels:  forensics
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (+350%)
Mutual labels:  incident-response
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-60.94%)
Mutual labels:  forensics
fingerprint denoising
U-Net for fingerprint denoising
Stars: ✭ 19 (-70.31%)
Mutual labels:  forensics
macOS-triage
macOS triage is a python script to collect various macOS logs, artifacts, and other data.
Stars: ✭ 20 (-68.75%)
Mutual labels:  forensics
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (-40.62%)
Mutual labels:  forensics
LinuxCatScale
Incident Response collection and processing scripts with automated reporting scripts
Stars: ✭ 143 (+123.44%)
Mutual labels:  incident-response
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+10.94%)
Mutual labels:  incident-response
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+164.06%)
Mutual labels:  forensics
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-34.37%)
Mutual labels:  forensics
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+68.75%)
Mutual labels:  forensics
dcfldd
Enhanced version of dd for forensics and security
Stars: ✭ 27 (-57.81%)
Mutual labels:  forensics
mini-kali
Docker image for hacking
Stars: ✭ 15 (-76.56%)
Mutual labels:  forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-64.06%)
Mutual labels:  forensics
Imm2Virtual
This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
Stars: ✭ 40 (-37.5%)
Mutual labels:  forensics
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (-37.5%)
Mutual labels:  forensics
1-60 of 243 similar projects