All Projects → Dfir Orc → Similar Projects or Alternatives

401 Open source projects that are alternatives of or similar to Dfir Orc

Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-2.97%)
Mutual labels:  dfir, incident-response
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-4.95%)
Mutual labels:  dfir, incident-response
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-84.16%)
Mutual labels:  incident-response, dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (-67.33%)
Mutual labels:  incident-response, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+53.96%)
Mutual labels:  dfir, incident-response
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+206.44%)
Mutual labels:  dfir, incident-response
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-29.21%)
Mutual labels:  dfir, incident-response
Packrat
Live system forensic collector
Stars: ✭ 16 (-92.08%)
Mutual labels:  incident-response, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-54.95%)
Mutual labels:  incident-response, dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+27.23%)
Mutual labels:  dfir, incident-response
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-24.75%)
Mutual labels:  dfir, incident-response
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-77.23%)
Mutual labels:  dfir, incident-response
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-33.66%)
Mutual labels:  dfir, incident-response
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+234.65%)
Mutual labels:  dfir, incident-response
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-42.57%)
Mutual labels:  incident-response, dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+21.78%)
Mutual labels:  dfir, incident-response
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-77.72%)
Mutual labels:  incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-50%)
Mutual labels:  incident-response, dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-88.61%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-88.12%)
Mutual labels:  incident-response, dfir
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-55.94%)
Mutual labels:  incident-response, dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1038.61%)
Mutual labels:  dfir, incident-response
ir scripts
incident response scripts
Stars: ✭ 17 (-91.58%)
Mutual labels:  incident-response, dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+3100%)
Mutual labels:  dfir, incident-response
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-89.11%)
Mutual labels:  dfir, incident-response
LinuxCatScale
Incident Response collection and processing scripts with automated reporting scripts
Stars: ✭ 143 (-29.21%)
Mutual labels:  collection, incident-response
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-54.46%)
Mutual labels:  dfir, incident-response
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-81.19%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-64.85%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+2252.97%)
Mutual labels:  dfir, incident-response
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+28.71%)
Mutual labels:  incident-response, dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+27.23%)
Mutual labels:  dfir, incident-response
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+383.17%)
Mutual labels:  dfir, incident-response
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+10.89%)
Mutual labels:  incident-response, dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+14.85%)
Mutual labels:  dfir, incident-response
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+12.38%)
Mutual labels:  dfir, incident-response
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-13.37%)
Mutual labels:  dfir, incident-response
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+11.88%)
Mutual labels:  dfir, incident-response
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-12.87%)
Mutual labels:  incident-response, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-39.6%)
Mutual labels:  incident-response, dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+74.75%)
Mutual labels:  dfir, incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-76.73%)
Mutual labels:  dfir, incident-response
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-43.07%)
Mutual labels:  dfir, incident-response
Osctrl
Fast and efficient osquery management
Stars: ✭ 183 (-9.41%)
Mutual labels:  incident-response
Sortedarray
An array that keeps its elements sorted according to a given sort predicate.
Stars: ✭ 155 (-23.27%)
Mutual labels:  collection
Easysequence
EasySequence is a powerful fundamental library to process sequcence type, such as array, set, dictionary. All type object which conforms to NSFastEnumeration protocol can be initialzed to an EZSequence instance, then you can operation with them. Finally, you can transfer them back to the original type.
Stars: ✭ 150 (-25.74%)
Mutual labels:  collection
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-6.44%)
Mutual labels:  dfir
Ansible Collection Hardening
This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL
Stars: ✭ 2,543 (+1158.91%)
Mutual labels:  collection
Awesome Cae
A curated list of awesome CAE frameworks, libraries and software.
Stars: ✭ 148 (-26.73%)
Mutual labels:  collection
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+864.36%)
Mutual labels:  incident-response
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-12.87%)
Mutual labels:  incident-response
Awesome Doctrine
A collection of useful Doctrine snippets.
Stars: ✭ 147 (-27.23%)
Mutual labels:  collection
Best Of
🏆 Discover best-of lists with awesome open-source projects on all kinds of topics.
Stars: ✭ 146 (-27.72%)
Mutual labels:  collection
Awesome Iconjar
44 Collect free icon sets for iconjar. 收集免费的图标包,iconjar 格式(44套)。
Stars: ✭ 188 (-6.93%)
Mutual labels:  collection
Awesome Virtual Try On
A curated list of awesome research papers, projects, code, dataset, workshops etc. related to virtual try-on.
Stars: ✭ 175 (-13.37%)
Mutual labels:  collection
Awesome Ruby
💎 A collection of awesome Ruby libraries, tools, frameworks and software
Stars: ✭ 11,838 (+5760.4%)
Mutual labels:  collection
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+946.53%)
Mutual labels:  incident-response
Xresources Themes
A big (huge) collection of rxvt / xterm terminal themes
Stars: ✭ 174 (-13.86%)
Mutual labels:  collection
Opensourcegames
Infos and build tips for open source games.
Stars: ✭ 144 (-28.71%)
Mutual labels:  collection
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-6.93%)
Mutual labels:  dfir
1-60 of 401 similar projects