All Projects → calamity → Similar Projects or Alternatives

335 Open source projects that are alternatives of or similar to calamity

MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+270.83%)
Mutual labels:  dfir, memory-forensics
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-45.83%)
Mutual labels:  dfir, malware-analysis
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+5120.83%)
Mutual labels:  dfir, malware-analysis
Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Stars: ✭ 1,783 (+7329.17%)
malhunt
Hunt malware with Volatility
Stars: ✭ 30 (+25%)
Mutual labels:  malware-analysis, volatility
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (+220.83%)
Mutual labels:  dfir, malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+4016.67%)
Mutual labels:  dfir, malware-analysis
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (+387.5%)
Mutual labels:  dfir, malware-analysis
optlib
A library for financial options pricing written in Python.
Stars: ✭ 166 (+591.67%)
Mutual labels:  volatility
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-8.33%)
Mutual labels:  dfir
fame modules
Community modules for FAME
Stars: ✭ 55 (+129.17%)
Mutual labels:  malware-analysis
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+75%)
Mutual labels:  dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+350%)
Mutual labels:  dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+983.33%)
Mutual labels:  dfir
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (+25%)
Mutual labels:  malware-analysis
yara
Malice Yara Plugin
Stars: ✭ 27 (+12.5%)
Mutual labels:  malware-analysis
pyOptionPricing
Option pricing based on Black-Scholes processes, Monte-Carlo simulations with Geometric Brownian Motion, historical volatility, implied volatility, Greeks hedging
Stars: ✭ 190 (+691.67%)
Mutual labels:  volatility
autoVolatility
Run several volatility plugins at the same time
Stars: ✭ 63 (+162.5%)
Mutual labels:  volatility
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1137.5%)
Mutual labels:  malware-analysis
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-4.17%)
Mutual labels:  dfir
malwinx
Just a normal flask web app to understand win32api with code snippets and references.
Stars: ✭ 76 (+216.67%)
Mutual labels:  malware-analysis
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (+29.17%)
Mutual labels:  volatility
AUCR
Analyst Unknown Cyber Range - a micro web service framework
Stars: ✭ 24 (+0%)
Mutual labels:  dfir
Splunk-ETW
A Splunk Technology Add-on to forward filtered ETW events.
Stars: ✭ 26 (+8.33%)
Mutual labels:  dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (+0%)
Mutual labels:  dfir
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+1162.5%)
Mutual labels:  malware-analysis
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+195.83%)
Mutual labels:  dfir
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-8.33%)
Mutual labels:  dfir
Get-NetworkConnection
Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection
Stars: ✭ 34 (+41.67%)
Mutual labels:  dfir
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+38154.17%)
Mutual labels:  malware-analysis
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+379.17%)
Mutual labels:  malware-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (+0%)
Mutual labels:  malware-analysis
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (+4.17%)
Mutual labels:  malware-analysis
impfuzzy
Fuzzy Hash calculated from import API of PE files
Stars: ✭ 67 (+179.17%)
Mutual labels:  volatility
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-33.33%)
Mutual labels:  malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-25%)
Mutual labels:  malware-analysis
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (+54.17%)
Mutual labels:  dfir
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (+304.17%)
Mutual labels:  malware-analysis
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+333.33%)
Mutual labels:  malware-analysis
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+33.33%)
Mutual labels:  dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+408.33%)
Mutual labels:  dfir
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (+108.33%)
Mutual labels:  malware-analysis
UnAutoIt
The Cross Platform AutoIt Extractor
Stars: ✭ 90 (+275%)
Mutual labels:  malware-analysis
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+279.17%)
Mutual labels:  dfir
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+658.33%)
Mutual labels:  malware-analysis
osint to timesketch
Virustotal Data to Timesketch
Stars: ✭ 15 (-37.5%)
Mutual labels:  dfir
quincy
Implementation of the DIMVA 2017 publication "Quincy: Detecting Host-Based Code Injection Attacks in Memory Dumps"
Stars: ✭ 66 (+175%)
Mutual labels:  volatility
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+108.33%)
Mutual labels:  dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+833.33%)
Mutual labels:  dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+58.33%)
Mutual labels:  dfir
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (+66.67%)
Mutual labels:  dfir
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-29.17%)
Mutual labels:  malware-analysis
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (+75%)
Mutual labels:  malware-analysis
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+558.33%)
Mutual labels:  dfir
xLogger
Simple windows API logger
Stars: ✭ 62 (+158.33%)
Mutual labels:  malware-analysis
Queries
SQLite queries
Stars: ✭ 57 (+137.5%)
Mutual labels:  dfir
stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 567 (+2262.5%)
Mutual labels:  malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+354.17%)
Mutual labels:  malware-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (+150%)
Mutual labels:  malware-analysis
assemblyline client
Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4
Stars: ✭ 19 (-20.83%)
Mutual labels:  malware-analysis
1-60 of 335 similar projects