All Projects → Docker-Templates → Similar Projects or Alternatives

614 Open source projects that are alternatives of or similar to Docker-Templates

Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+3139.44%)
Mutual labels:  incident-response, dfir, thehive, cortex
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+852.11%)
Mutual labels:  incident-response, dfir
training-materials
No description or website provided.
Stars: ✭ 47 (-33.8%)
Mutual labels:  incident-response, thehive
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-69.01%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-36.62%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-66.2%)
Mutual labels:  incident-response, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+338.03%)
Mutual labels:  incident-response, dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+397.18%)
Mutual labels:  incident-response, dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+176.06%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+266.2%)
Mutual labels:  incident-response, dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+218.31%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+146.48%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+184.51%)
Mutual labels:  incident-response, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-46.48%)
Mutual labels:  incident-response, dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+246.48%)
Mutual labels:  incident-response, dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (-7.04%)
Mutual labels:  incident-response, dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+261.97%)
Mutual labels:  incident-response, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+71.83%)
Mutual labels:  incident-response, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+28.17%)
Mutual labels:  incident-response, dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+88.73%)
Mutual labels:  incident-response, dfir
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+101.41%)
Mutual labels:  incident-response, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+170.42%)
Mutual labels:  incident-response, dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+114.08%)
Mutual labels:  incident-response, dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-67.61%)
Mutual labels:  incident-response, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-77.46%)
Mutual labels:  incident-response, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+147.89%)
Mutual labels:  incident-response, dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-33.8%)
Mutual labels:  incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+42.25%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-35.21%)
Mutual labels:  incident-response, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-54.93%)
Mutual labels:  incident-response, dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+226.76%)
Mutual labels:  incident-response, dfir
TheHiveHooks
This is a python tool aiming to make using TheHive webhooks easier.
Stars: ✭ 22 (-69.01%)
Mutual labels:  dfir, thehive
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+25.35%)
Mutual labels:  incident-response, dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+29.58%)
Mutual labels:  incident-response, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+215.49%)
Mutual labels:  incident-response, dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+63.38%)
Mutual labels:  incident-response, dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+261.97%)
Mutual labels:  incident-response, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-76.06%)
Mutual labels:  incident-response, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+771.83%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+6594.37%)
Mutual labels:  incident-response, dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+9004.23%)
Mutual labels:  incident-response, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+61.97%)
Mutual labels:  incident-response, dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+1274.65%)
Mutual labels:  incident-response, dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+219.72%)
Mutual labels:  incident-response, dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+852.11%)
Mutual labels:  incident-response, thehive
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+280.28%)
Mutual labels:  thehive, cortex
ld-scheduler
Schedule Launch Darkly flags on or off
Stars: ✭ 14 (-80.28%)
Mutual labels:  deployment
docker-wordmove
Docker image to run Wordmove
Stars: ✭ 16 (-77.46%)
Mutual labels:  deployment
Splunk-ETW
A Splunk Technology Add-on to forward filtered ETW events.
Stars: ✭ 26 (-63.38%)
Mutual labels:  dfir
Librarian
Easily host your iOS and Android builds locally!
Stars: ✭ 35 (-50.7%)
Mutual labels:  deployment
mini-qml
Minimal Qt deployment for Linux, Windows, macOS and WebAssembly.
Stars: ✭ 44 (-38.03%)
Mutual labels:  deployment
running-redmine-on-puma
running redmine on puma installation tutorial (Ubuntu/MySQL)
Stars: ✭ 20 (-71.83%)
Mutual labels:  deployment
ML-CaPsule
ML-capsule is a Project for beginners and experienced data science Enthusiasts who don't have a mentor or guidance and wish to learn Machine learning. Using our repo they can learn ML, DL, and many related technologies with different real-world projects and become Interview ready.
Stars: ✭ 177 (+149.3%)
Mutual labels:  deployment
aws-security-hub-response-and-remediation
Pre-configured response & remediation playbooks for AWS Security Hub
Stars: ✭ 58 (-18.31%)
Mutual labels:  incident-response
serverless-model-aws
Deploy any Machine Learning model serverless in AWS.
Stars: ✭ 19 (-73.24%)
Mutual labels:  deployment
fabula
Minimalist server scripts.
Stars: ✭ 53 (-25.35%)
Mutual labels:  deployment
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-26.76%)
Mutual labels:  incident-response
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-40.85%)
Mutual labels:  dfir
ci-docker-image
A Docker Image meant for use with CI/CD pipelines
Stars: ✭ 23 (-67.61%)
Mutual labels:  deployment
fabalicious
is now deprecated and not supported anymore, use https://github.com/factorial-io/phabalicious instead
Stars: ✭ 14 (-80.28%)
Mutual labels:  deployment
1-60 of 614 similar projects