All Projects → Cyberchef Recipes → Similar Projects or Alternatives

656 Open source projects that are alternatives of or similar to Cyberchef Recipes

Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-49.76%)
Mutual labels:  dfir, incident-response, malware
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (-62.52%)
Mutual labels:  dfir, incident-response
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+667.85%)
Mutual labels:  dfir, incident-response
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-1.29%)
Mutual labels:  incident-response, malware
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+944.26%)
Mutual labels:  dfir, incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-92.41%)
Mutual labels:  dfir, incident-response
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-68.98%)
Mutual labels:  dfir, incident-response
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-68.34%)
Mutual labels:  dfir, incident-response
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-93.86%)
Mutual labels:  incident-response, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-94.83%)
Mutual labels:  incident-response, dfir
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-85.62%)
Mutual labels:  incident-response, dfir
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+7.11%)
Mutual labels:  incident-response, malware
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-72.86%)
Mutual labels:  incident-response, malware
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-92.57%)
Mutual labels:  dfir, incident-response
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-96.45%)
Mutual labels:  dfir, incident-response
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-75.44%)
Mutual labels:  dfir, incident-response
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+271.57%)
Mutual labels:  dfir, incident-response
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (-63.33%)
Mutual labels:  dfir, incident-response
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-85.14%)
Mutual labels:  dfir, incident-response
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+9.21%)
Mutual labels:  incident-response, malware
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-83.68%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-88.53%)
Mutual labels:  incident-response, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-63.81%)
Mutual labels:  incident-response, dfir
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-93.7%)
Mutual labels:  malware, dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (-89.34%)
Mutual labels:  incident-response, dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (-58.48%)
Mutual labels:  dfir, incident-response
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-85.3%)
Mutual labels:  incident-response, dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-58.48%)
Mutual labels:  dfir, incident-response
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+9.21%)
Mutual labels:  dfir, incident-response
ir scripts
incident response scripts
Stars: ✭ 17 (-97.25%)
Mutual labels:  incident-response, dfir
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+59.61%)
Mutual labels:  dfir, malware
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+57.67%)
Mutual labels:  dfir, incident-response
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+102.42%)
Mutual labels:  dfir, malware
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-81.26%)
Mutual labels:  incident-response, dfir
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-76.9%)
Mutual labels:  dfir, incident-response
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-78.35%)
Mutual labels:  dfir, incident-response
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-71.73%)
Mutual labels:  dfir, incident-response
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-81.42%)
Mutual labels:  dfir, incident-response
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-63.49%)
Mutual labels:  dfir, incident-response
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (-67.37%)
Mutual labels:  dfir, incident-response
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-33.93%)
Mutual labels:  incident-response, malware
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-92.73%)
Mutual labels:  incident-response, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-71.57%)
Mutual labels:  incident-response, dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-96.28%)
Mutual labels:  incident-response, dfir
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-79.97%)
Mutual labels:  incident-response, malware
Packrat
Live system forensic collector
Stars: ✭ 16 (-97.42%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-58%)
Mutual labels:  incident-response, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-80.29%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-96.12%)
Mutual labels:  incident-response, dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (-60.26%)
Mutual labels:  dfir, incident-response
training-materials
No description or website provided.
Stars: ✭ 47 (-92.41%)
Mutual labels:  incident-response, malware
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (-44.91%)
Mutual labels:  incident-response, malware
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-42.97%)
Mutual labels:  dfir, incident-response
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (-25.53%)
Mutual labels:  dfir
Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (-12.28%)
Mutual labels:  incident-response
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-27.3%)
Mutual labels:  malware
Box Js
A tool for studying JavaScript malware.
Stars: ✭ 444 (-28.27%)
Mutual labels:  malware
Demos
Demos of various injection techniques found in malware
Stars: ✭ 582 (-5.98%)
Mutual labels:  malware
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-13.09%)
Mutual labels:  incident-response
Morphhta
morphHTA - Morphing Cobalt Strike's evil.HTA
Stars: ✭ 438 (-29.24%)
Mutual labels:  malware
1-60 of 656 similar projects