All Projects → Etl Parser → Similar Projects or Alternatives

235 Open source projects that are alternatives of or similar to Etl Parser

uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+293.94%)
Mutual labels:  forensics, dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+398.48%)
Mutual labels:  dfir, forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+234.85%)
Mutual labels:  dfir, forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+186.36%)
Mutual labels:  dfir, forensics
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+324.24%)
Mutual labels:  dfir, forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+371.21%)
Mutual labels:  dfir, forensics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+74.24%)
Mutual labels:  dfir, forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+2619.7%)
Mutual labels:  dfir, forensics
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-39.39%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+63.64%)
Mutual labels:  forensics, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-36.36%)
Mutual labels:  forensics, dfir
truehunter
Truehunter
Stars: ✭ 30 (-54.55%)
Mutual labels:  forensics, dfir
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+436.36%)
Mutual labels:  dfir, forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-37.88%)
Mutual labels:  forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+166.67%)
Mutual labels:  forensics, dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-66.67%)
Mutual labels:  forensics, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-74.24%)
Mutual labels:  forensics, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+190.91%)
Mutual labels:  dfir, forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+281.82%)
Mutual labels:  dfir, forensics
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+1275.76%)
Mutual labels:  forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-51.52%)
Mutual labels:  forensics, dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+954.55%)
Mutual labels:  dfir, forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+239.39%)
Mutual labels:  forensics, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-24.24%)
Mutual labels:  forensics, dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-65.15%)
Mutual labels:  forensics, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-42.42%)
Mutual labels:  forensics, dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+792.42%)
Mutual labels:  dfir, forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-75.76%)
Mutual labels:  forensics, dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+598.48%)
Mutual labels:  dfir, forensics
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+569.7%)
Mutual labels:  forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+53.03%)
Mutual labels:  forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+84.85%)
Mutual labels:  forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-31.82%)
Mutual labels:  forensics, dfir
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+139.39%)
Mutual labels:  forensics, dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-18.18%)
Mutual labels:  dfir, forensics
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+740.91%)
Mutual labels:  dfir, forensics
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (+674.24%)
Mutual labels:  forensics
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+1378.79%)
Mutual labels:  dfir
Seqbox
A single file container/archive that can be reconstructed even after total loss of file system structures
Stars: ✭ 480 (+627.27%)
Mutual labels:  forensics
Plaso
Super timeline all the things
Stars: ✭ 1,055 (+1498.48%)
Mutual labels:  forensics
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-59.09%)
Mutual labels:  dfir
Awesome Forensics
Awesome Forensics Resources. Almost 300 open source forensics tools, and 600 blog posts about forensics.
Stars: ✭ 446 (+575.76%)
Mutual labels:  forensics
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+565.15%)
Mutual labels:  dfir
Pcapfs
A FUSE module to mount captured network data
Stars: ✭ 17 (-74.24%)
Mutual labels:  forensics
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+7101.52%)
Mutual labels:  dfir
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (+507.58%)
Mutual labels:  forensics
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-4.55%)
Mutual labels:  dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-28.79%)
Mutual labels:  dfir
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-68.18%)
Mutual labels:  dfir
Pig
A Linux packet crafting tool.
Stars: ✭ 384 (+481.82%)
Mutual labels:  forensics
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+6233.33%)
Mutual labels:  dfir
Tr1pd
tamper resistant audit log
Stars: ✭ 13 (-80.3%)
Mutual labels:  forensics
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (+477.27%)
Mutual labels:  dfir
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+6206.06%)
Mutual labels:  forensics
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+1471.21%)
Mutual labels:  dfir
Gensum
Powerful checksum generator!
Stars: ✭ 12 (-81.82%)
Mutual labels:  forensics
Sift
SIFT
Stars: ✭ 355 (+437.88%)
Mutual labels:  forensics
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-65.15%)
Mutual labels:  forensics
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+434.85%)
Mutual labels:  dfir
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-4.55%)
Mutual labels:  forensics
1-60 of 235 similar projects