All Projects → BlueCloud → Similar Projects or Alternatives

148 Open source projects that are alternatives of or similar to BlueCloud

github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-31.82%)
Mutual labels:  blue-team, purpleteam
hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Stars: ✭ 43 (-51.14%)
Mutual labels:  dfir, dfir-automation
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+3578.41%)
Mutual labels:  dfir, dfir-automation
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+1611.36%)
Mutual labels:  dfir, purpleteam
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-52.27%)
Mutual labels:  dfir, purpleteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+4229.55%)
Mutual labels:  dfir, purpleteam
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+72.73%)
Mutual labels:  dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+157.95%)
Mutual labels:  dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+1939.77%)
Mutual labels:  dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+30.68%)
Mutual labels:  dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-81.82%)
Mutual labels:  dfir
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+144.32%)
Mutual labels:  dfir
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1323.86%)
Mutual labels:  dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+2513.64%)
Mutual labels:  dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+179.55%)
Mutual labels:  dfir
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+2075%)
Mutual labels:  dfir
Blue-Baron
Automate creating resilient, disposable, secure and agile monitoring infrastructure for Blue Teams.
Stars: ✭ 23 (-73.86%)
Mutual labels:  blue-team
Cacador
Indicator Extractor
Stars: ✭ 115 (+30.68%)
Mutual labels:  dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+156.82%)
Mutual labels:  dfir
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+1917.05%)
Mutual labels:  dfir
cytrone
CyTrONE: Integrated Cybersecurity Training Framework
Stars: ✭ 72 (-18.18%)
Mutual labels:  cyber-range
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+1296.59%)
Mutual labels:  dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+129.55%)
Mutual labels:  dfir
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-11.36%)
Mutual labels:  dfir
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-28.41%)
Mutual labels:  dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-48.86%)
Mutual labels:  dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+118.18%)
Mutual labels:  dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-46.59%)
Mutual labels:  dfir
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (+92.05%)
Mutual labels:  dfir
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+2419.32%)
Mutual labels:  dfir
TheHiveHooks
This is a python tool aiming to make using TheHive webhooks easier.
Stars: ✭ 22 (-75%)
Mutual labels:  dfir
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+62.5%)
Mutual labels:  dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+163.64%)
Mutual labels:  dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+52.27%)
Mutual labels:  dfir
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (+32.95%)
Mutual labels:  dfir
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+3171.59%)
Mutual labels:  dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-73.86%)
Mutual labels:  dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-47.73%)
Mutual labels:  dfir
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (+22.73%)
Mutual labels:  dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+151.14%)
Mutual labels:  dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+4.55%)
Mutual labels:  dfir
awesome-cybersecurity-blueteam-cn
网络安全 · 攻防对抗 · 蓝队清单,中文版
Stars: ✭ 494 (+461.36%)
Mutual labels:  blue-team
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+1312.5%)
Mutual labels:  dfir
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (+130.68%)
Mutual labels:  dfir
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+1277.27%)
Mutual labels:  dfir
EventTranscript.db-Research
A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.
Stars: ✭ 33 (-62.5%)
Mutual labels:  dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-25%)
Mutual labels:  dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+122.73%)
Mutual labels:  dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-38.64%)
Mutual labels:  dfir
ezEmu
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Stars: ✭ 89 (+1.14%)
Mutual labels:  purpleteam
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+1078.41%)
Mutual labels:  dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+114.77%)
Mutual labels:  dfir
assisted-log-enabler-for-aws
Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.
Stars: ✭ 167 (+89.77%)
Mutual labels:  blue-team
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+1022.73%)
Mutual labels:  dfir
Whids
Open Source EDR for Windows
Stars: ✭ 188 (+113.64%)
Mutual labels:  dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+1009.09%)
Mutual labels:  dfir
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-69.32%)
Mutual labels:  dfir
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (+109.09%)
Mutual labels:  dfir
zeek-docs
Documentation for Zeek
Stars: ✭ 41 (-53.41%)
Mutual labels:  dfir
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-30.68%)
Mutual labels:  purpleteam
1-60 of 148 similar projects