All Projects → fastfinder → Similar Projects or Alternatives

282 Open source projects that are alternatives of or similar to fastfinder

rhq
Recon Hunt Queries
Stars: ✭ 66 (-43.1%)
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-20.69%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+93.1%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+741.38%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+121.55%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+15.52%)
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+31.03%)
ir scripts
incident response scripts
Stars: ✭ 17 (-85.34%)
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+204.31%)
Mutual labels:  incident-response, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+433.62%)
Mutual labels:  incident-response, dfir
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+482.76%)
Mutual labels:  incident-response, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+168.1%)
Mutual labels:  incident-response, dfir
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+179.31%)
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-79.31%)
Mutual labels:  incident-response, dfir
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+212.93%)
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-59.48%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-38.79%)
Mutual labels:  incident-response, dfir
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-37.07%)
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+124.14%)
Mutual labels:  incident-response, dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+5472.41%)
Mutual labels:  incident-response, dfir
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-9.48%)
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+23.28%)
Mutual labels:  incident-response, dfir
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1722.41%)
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+5.17%)
Mutual labels:  incident-response, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+65.52%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+74.14%)
Mutual labels:  incident-response, dfir
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+156.03%)
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+121.55%)
Mutual labels:  incident-response, dfir
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-23.28%)
Mutual labels:  incident-response, dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+112.07%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+3997.41%)
Mutual labels:  incident-response, dfir
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+252.59%)
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-67.24%)
Mutual labels:  incident-response, dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+94.83%)
Mutual labels:  incident-response, dfir
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+5.17%)
Packrat
Live system forensic collector
Stars: ✭ 16 (-86.21%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-60.34%)
Mutual labels:  incident-response, dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-81.03%)
Mutual labels:  incident-response, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-0.86%)
Mutual labels:  incident-response, dfir
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-55.17%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-81.03%)
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+51.72%)
Mutual labels:  incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-12.93%)
Mutual labels:  incident-response, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-56.9%)
Mutual labels:  dfir, investigation
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (+51.72%)
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+68.97%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+50.86%)
Mutual labels:  incident-response, dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+100%)
Mutual labels:  incident-response, dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+95.69%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-61.21%)
Mutual labels:  incident-response, dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1882.76%)
Mutual labels:  incident-response, dfir
training-materials
No description or website provided.
Stars: ✭ 47 (-59.48%)
Mutual labels:  incident-response, investigation
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+20.69%)
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-73.28%)
Mutual labels:  dfir, threat-hunting
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (+75%)
Mutual labels:  dfir, threat-hunting
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+2381.9%)
Mutual labels:  dfir, threat-hunting
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+39.66%)
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-80.17%)
Mutual labels:  incident-response, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-72.41%)
Mutual labels:  incident-response, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-21.55%)
Mutual labels:  incident-response, dfir
1-60 of 282 similar projects