All Projects → Dfirtrack → Similar Projects or Alternatives

212 Open source projects that are alternatives of or similar to Dfirtrack

MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-61.64%)
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-38.36%)
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+52.16%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+891.38%)
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+6.03%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+320.69%)
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-60.78%)
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-86.21%)
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+10.78%)
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+191.38%)
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-90.52%)
Mutual labels:  dfir, incident-response
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-18.53%)
Mutual labels:  dfir, digital-forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-17.24%)
Mutual labels:  dfir, incident-response
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-24.14%)
Mutual labels:  incident-response, dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-42.24%)
Mutual labels:  dfir, incident-response
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-90.09%)
Mutual labels:  incident-response, dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+191.38%)
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+12.07%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-69.4%)
Mutual labels:  incident-response, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-83.62%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-24.57%)
Mutual labels:  dfir, incident-response
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-56.47%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-89.66%)
Mutual labels:  incident-response, dfir
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (-39.66%)
Mutual labels:  dfir, digital-forensics
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+665.09%)
Mutual labels:  dfir, digital-forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+34.05%)
Mutual labels:  dfir, incident-response
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-60.34%)
Mutual labels:  dfir, incident-response
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (-12.93%)
Mutual labels:  dfir, incident-response
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-90.95%)
Mutual labels:  dfir, digital-forensics
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-50%)
Mutual labels:  incident-response, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-93.1%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-80.6%)
Mutual labels:  incident-response, dfir
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+193.1%)
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+166.81%)
Mutual labels:  dfir, incident-response
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-47.41%)
Mutual labels:  incident-response, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-3.45%)
Mutual labels:  incident-response, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-50.43%)
Mutual labels:  dfir, incident-response
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+1948.71%)
Mutual labels:  dfir, incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+2686.21%)
Mutual labels:  dfir, incident-response
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-15.52%)
Mutual labels:  dfir, incident-response
ir scripts
incident response scripts
Stars: ✭ 17 (-92.67%)
Mutual labels:  incident-response, dfir
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-88.36%)
Mutual labels:  dfir, digital-forensics
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-80.17%)
Mutual labels:  dfir, incident-response
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-34.48%)
Mutual labels:  dfir, incident-response
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+10.78%)
Mutual labels:  dfir, incident-response
rhq
Recon Hunt Queries
Stars: ✭ 66 (-71.55%)
Mutual labels:  incident-response, dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (-2.16%)
Mutual labels:  dfir, incident-response
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (-80.17%)
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+200%)
Mutual labels:  dfir, digital-forensics
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-79.74%)
Mutual labels:  dfir, incident-response
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-2.59%)
Mutual labels:  dfir, incident-response
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+811.21%)
Mutual labels:  incident-response
Limeaide
A python application designed to remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host.
Stars: ✭ 144 (-37.93%)
Mutual labels:  digital-forensics
Iped
IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.
Stars: ✭ 210 (-9.48%)
Mutual labels:  digital-forensics
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-18.97%)
Mutual labels:  dfir
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+725%)
Mutual labels:  dfir
Wazuh
Wazuh - The Open Source Security Platform
Stars: ✭ 3,154 (+1259.48%)
Mutual labels:  incident-response
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-41.38%)
Mutual labels:  incident-response
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (-45.69%)
Mutual labels:  digital-forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-4.74%)
Mutual labels:  dfir
1-60 of 212 similar projects