All Projects → Cacador → Similar Projects or Alternatives

126 Open source projects that are alternatives of or similar to Cacador

Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+143.48%)
Mutual labels:  dfir
VanillaWindowsReference
A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update.
Stars: ✭ 24 (-79.13%)
Mutual labels:  dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+505.22%)
Mutual labels:  dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+206.96%)
Mutual labels:  dfir
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
Stars: ✭ 22 (-80.87%)
Mutual labels:  dfir
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-76.52%)
Mutual labels:  dfir
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+129.57%)
Mutual labels:  dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-42.61%)
Mutual labels:  dfir
minerchk
Bash script to Check for malicious Cryptomining
Stars: ✭ 36 (-68.7%)
Mutual labels:  dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+412.17%)
Mutual labels:  dfir
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (+231.3%)
Mutual labels:  dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-85.22%)
Mutual labels:  dfir
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+759.13%)
Mutual labels:  dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+170.43%)
Mutual labels:  dfir
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+953.91%)
Mutual labels:  dfir
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+137.39%)
Mutual labels:  dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-80.87%)
Mutual labels:  dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+123.48%)
Mutual labels:  dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-20%)
Mutual labels:  dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (-42.61%)
Mutual labels:  dfir
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+487.83%)
Mutual labels:  dfir
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (-46.09%)
Mutual labels:  dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-53.04%)
Mutual labels:  dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+0.87%)
Mutual labels:  dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+300.87%)
Mutual labels:  dfir
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+3534.78%)
Mutual labels:  dfir
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (+21.74%)
Mutual labels:  dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-60%)
Mutual labels:  dfir
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+207.83%)
Mutual labels:  dfir
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+968.7%)
Mutual labels:  dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+186.09%)
Mutual labels:  dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+748.7%)
Mutual labels:  dfir
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+160.87%)
Mutual labels:  dfir
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+1443.48%)
Mutual labels:  dfir
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+2470.43%)
Mutual labels:  dfir
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-81.74%)
Mutual labels:  dfir
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+3213.04%)
Mutual labels:  dfir
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-32.17%)
Mutual labels:  dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+123.48%)
Mutual labels:  dfir
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+541.74%)
Mutual labels:  dfir
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-66.09%)
Mutual labels:  dfir
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+1209.57%)
Mutual labels:  dfir
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-88.7%)
Mutual labels:  dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+5520.87%)
Mutual labels:  dfir
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (-73.91%)
Mutual labels:  dfir
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-45.22%)
Mutual labels:  dfir
hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Stars: ✭ 43 (-62.61%)
Mutual labels:  dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+438.26%)
Mutual labels:  dfir
WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
Stars: ✭ 51 (-55.65%)
Mutual labels:  dfir
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+989.57%)
Mutual labels:  dfir
truehunter
Truehunter
Stars: ✭ 30 (-73.91%)
Mutual labels:  dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+382.61%)
Mutual labels:  dfir
IRScripts
Incident Response Scripts
Stars: ✭ 29 (-74.78%)
Mutual labels:  dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-59.13%)
Mutual labels:  dfir
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+281.74%)
Mutual labels:  dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+0%)
Mutual labels:  dfir
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-6.09%)
Mutual labels:  dfir
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+980.87%)
Mutual labels:  dfir
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+801.74%)
Mutual labels:  dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+4033.04%)
Mutual labels:  dfir
1-60 of 126 similar projects