All Projects → catalyst → Similar Projects or Alternatives

219 Open source projects that are alternatives of or similar to catalyst

INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-64.84%)
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+154.95%)
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+57.14%)
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+642.86%)
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+182.42%)
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+170.33%)
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-2.2%)
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+287.91%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+972.53%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+2427.47%)
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+34.07%)
Mutual labels:  incident-response, dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+149.45%)
Mutual labels:  incident-response, dfir
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (+53.85%)
Mutual labels:  dfir, digital-forensics
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-76.92%)
Mutual labels:  dfir, digital-forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+107.69%)
Mutual labels:  dfir, digital-forensics
ir scripts
incident response scripts
Stars: ✭ 17 (-81.32%)
Mutual labels:  incident-response, dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+27.47%)
Mutual labels:  incident-response, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+241.76%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+5123.08%)
Mutual labels:  incident-response, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+580.22%)
Mutual labels:  incident-response, dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+7003.3%)
Mutual labels:  incident-response, dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+642.86%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-27.47%)
Mutual labels:  incident-response, dfir
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+647.25%)
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-75.82%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-73.63%)
Mutual labels:  incident-response, dfir
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-45.05%)
Mutual labels:  incident-response, soar
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-58.24%)
Mutual labels:  incident-response, dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+664.84%)
Mutual labels:  dfir, digital-forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+93.41%)
Mutual labels:  incident-response, dfir
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+1850.55%)
Mutual labels:  dfir, digital-forensics
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-70.33%)
Mutual labels:  dfir, digital-forensics
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (-49.45%)
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-48.35%)
Mutual labels:  incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+10.99%)
Mutual labels:  incident-response, dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+67.03%)
Mutual labels:  incident-response, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+110.99%)
Mutual labels:  incident-response, dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+115.38%)
Mutual labels:  incident-response, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+146.15%)
Mutual labels:  incident-response, dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+182.42%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-21.98%)
Mutual labels:  incident-response, dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+148.35%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-50.55%)
Mutual labels:  incident-response, dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+47.25%)
Mutual labels:  incident-response, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+26.37%)
Mutual labels:  incident-response, dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+1.1%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+92.31%)
Mutual labels:  incident-response, dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-74.73%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-49.45%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+121.98%)
Mutual labels:  incident-response, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-82.42%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+185.71%)
Mutual labels:  incident-response, dfir
soar-php
SQL optimizer and rewriter. - SQL 优化、重写器(辅助 SQL 调优)。
Stars: ✭ 140 (+53.85%)
Mutual labels:  soar
training-materials
No description or website provided.
Stars: ✭ 47 (-48.35%)
Mutual labels:  incident-response
wazuh-ansible
Wazuh - Ansible playbook
Stars: ✭ 166 (+82.42%)
Mutual labels:  incident-response
wazuh-cloudformation
Wazuh - Amazon AWS Cloudformation
Stars: ✭ 32 (-64.84%)
Mutual labels:  incident-response
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-75.82%)
Mutual labels:  dfir
cybersecurity-career-path
Cybersecurity Career Path
Stars: ✭ 335 (+268.13%)
Mutual labels:  digital-forensics
AUCR
Analyst Unknown Cyber Range - a micro web service framework
Stars: ✭ 24 (-73.63%)
Mutual labels:  dfir
seal
django-base-templates 主要为 django 开发DEMO, 支持 非前后端分离 和 前后端分离模式 。
Stars: ✭ 118 (+29.67%)
Mutual labels:  soar
1-60 of 219 similar projects