All Projects → Forensic Tools → Similar Projects or Alternatives

144 Open source projects that are alternatives of or similar to Forensic Tools

Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+2477.78%)
Mutual labels:  dfir, digital-forensics
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+2403.7%)
Mutual labels:  dfir, digital-forensics
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+229.63%)
Mutual labels:  dfir, digital-forensics
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+1207.41%)
Mutual labels:  dfir, digital-forensics
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+851.85%)
Mutual labels:  dfir, digital-forensics
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+237.04%)
Mutual labels:  dfir, digital-forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+600%)
Mutual labels:  dfir, digital-forensics
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+429.63%)
Mutual labels:  dfir, digital-forensics
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+6474.07%)
Mutual labels:  dfir, digital-forensics
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+759.26%)
Mutual labels:  dfir, digital-forensics
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (+418.52%)
Mutual labels:  dfir, digital-forensics
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+811.11%)
Mutual labels:  dfir, digital-forensics
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+8418.52%)
Mutual labels:  dfir, digital-forensics
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+3514.81%)
Mutual labels:  dfir, digital-forensics
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+18.52%)
Mutual labels:  dfir, digital-forensics
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-22.22%)
Mutual labels:  dfir, digital-forensics
rhq
Recon Hunt Queries
Stars: ✭ 66 (+144.44%)
Mutual labels:  dfir
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+1211.11%)
Mutual labels:  dfir
minerchk
Bash script to Check for malicious Cryptomining
Stars: ✭ 36 (+33.33%)
Mutual labels:  dfir
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (+129.63%)
Mutual labels:  dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+2192.59%)
Mutual labels:  dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+1118.52%)
Mutual labels:  dfir
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
Stars: ✭ 22 (-18.52%)
Mutual labels:  dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+329.63%)
Mutual labels:  dfir
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+1011.11%)
Mutual labels:  dfir
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (+70.37%)
Mutual labels:  digital-forensics
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-51.85%)
Mutual labels:  dfir
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (+1311.11%)
Mutual labels:  dfir
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (+11.11%)
Mutual labels:  dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-37.04%)
Mutual labels:  dfir
hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Stars: ✭ 43 (+59.26%)
Mutual labels:  dfir
DFIRRegex
A repo to centralize some of the regular expressions I've found useful over the course of my DFIR career.
Stars: ✭ 33 (+22.22%)
Mutual labels:  dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+1955.56%)
Mutual labels:  dfir
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+10848.15%)
Mutual labels:  dfir
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-11.11%)
Mutual labels:  dfir
WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
Stars: ✭ 51 (+88.89%)
Mutual labels:  dfir
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+2633.33%)
Mutual labels:  dfir
truehunter
Truehunter
Stars: ✭ 30 (+11.11%)
Mutual labels:  dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+1051.85%)
Mutual labels:  dfir
IRScripts
Incident Response Scripts
Stars: ✭ 29 (+7.41%)
Mutual labels:  dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+2081.48%)
Mutual labels:  dfir
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+937.04%)
Mutual labels:  dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-18.52%)
Mutual labels:  dfir
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+911.11%)
Mutual labels:  dfir
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (+37.04%)
Mutual labels:  digital-forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-14.81%)
Mutual labels:  dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+1607.41%)
Mutual labels:  dfir
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+14011.11%)
Mutual labels:  dfir
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+1351.85%)
Mutual labels:  digital-forensics
Get-NetworkConnection
Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection
Stars: ✭ 34 (+25.93%)
Mutual labels:  dfir
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+877.78%)
Mutual labels:  dfir
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (+37.04%)
Mutual labels:  dfir
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+2418.52%)
Mutual labels:  digital-forensics
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+1525.93%)
Mutual labels:  dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+85.19%)
Mutual labels:  dfir
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (+185.19%)
Mutual labels:  dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+1537.04%)
Mutual labels:  dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+851.85%)
Mutual labels:  dfir
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-18.52%)
Mutual labels:  dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-18.52%)
Mutual labels:  dfir
1-60 of 144 similar projects