All Projects → CCXDigger → Similar Projects or Alternatives

389 Open source projects that are alternatives of or similar to CCXDigger

MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+397.78%)
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+477.78%)
Mutual labels:  incident-response, forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+291.11%)
Mutual labels:  incident-response, forensics, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-62.22%)
Mutual labels:  incident-response, forensics, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-64.44%)
Mutual labels:  incident-response, forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+171.11%)
Mutual labels:  incident-response, forensics, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-15.56%)
Mutual labels:  incident-response, forensics, dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+197.78%)
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-28.89%)
Mutual labels:  incident-response, forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+124.44%)
Mutual labels:  incident-response, forensics, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+591.11%)
Mutual labels:  incident-response, forensics, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+326.67%)
Mutual labels:  incident-response, forensics, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+155.56%)
Mutual labels:  incident-response, forensics, dfir
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+133.33%)
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+404.44%)
Mutual labels:  incident-response, dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+104.44%)
Mutual labels:  incident-response, dfir
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+211.11%)
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+460%)
Mutual labels:  forensics, dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+1402.22%)
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+402.22%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+288.89%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-46.67%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (+2.22%)
Mutual labels:  incident-response, dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+157.78%)
Mutual labels:  incident-response, dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+2068.89%)
Mutual labels:  incident-response, dfir
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+97.78%)
Mutual labels:  incident-response, dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+446.67%)
Mutual labels:  incident-response, dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+5011.11%)
Mutual labels:  incident-response, dfir
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+140%)
Mutual labels:  incident-response, forensics
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-48.89%)
Mutual labels:  incident-response, dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-51.11%)
Mutual labels:  incident-response, dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+471.11%)
Mutual labels:  incident-response, dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+237.78%)
Mutual labels:  incident-response, dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+14264.44%)
Mutual labels:  incident-response, dfir
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+62.22%)
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+471.11%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+348.89%)
Mutual labels:  incident-response, dfir
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+4597.78%)
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (+4.44%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+57.78%)
Mutual labels:  incident-response, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+102.22%)
Mutual labels:  incident-response, dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+391.11%)
Mutual labels:  forensics, dfir
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+260%)
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
Stars: ✭ 64 (+42.22%)
Mutual labels:  incident-response, forensics
Scot
Sandia Cyber Omni Tracker (SCOT)
Stars: ✭ 206 (+357.78%)
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (+8.89%)
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+4228.89%)
Mutual labels:  incident-response, forensics
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+217.78%)
Mutual labels:  incident-response, dfir
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+1402.22%)
Mutual labels:  incident-response, dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (+46.67%)
Mutual labels:  incident-response, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+1275.56%)
Mutual labels:  incident-response, dfir
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+706.67%)
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+684.44%)
Mutual labels:  incident-response, dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+335.56%)
Mutual labels:  incident-response, dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+3888.89%)
Mutual labels:  forensics, dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+320%)
Mutual labels:  forensics, dfir
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-51.11%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+620%)
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+10462.22%)
Mutual labels:  incident-response, dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+415.56%)
Mutual labels:  incident-response, dfir
1-60 of 389 similar projects