All Projects → Imago Forensics → Similar Projects or Alternatives

292 Open source projects that are alternatives of or similar to Imago Forensics

Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-34.29%)
Mutual labels:  dfir, incident-response
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-18.29%)
Mutual labels:  dfir, incident-response
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-86.86%)
Mutual labels:  incident-response, dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-47.43%)
Mutual labels:  dfir, incident-response
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+77.71%)
Mutual labels:  dfir, incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-73.14%)
Mutual labels:  dfir, incident-response
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+29.71%)
Mutual labels:  dfir, incident-response
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+32.57%)
Mutual labels:  dfir, incident-response
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-49.14%)
Mutual labels:  incident-response, dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+46.86%)
Mutual labels:  dfir, incident-response
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-30.29%)
Mutual labels:  incident-response, dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-87.43%)
Mutual labels:  dfir, incident-response
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-86.29%)
Mutual labels:  incident-response, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-81.71%)
Mutual labels:  incident-response, dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-33.71%)
Mutual labels:  incident-response, dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+12%)
Mutual labels:  dfir, incident-response
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+15.43%)
Mutual labels:  dfir, incident-response
Packrat
Live system forensic collector
Stars: ✭ 16 (-90.86%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-74.29%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-59.43%)
Mutual labels:  incident-response, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-78.29%)
Mutual labels:  incident-response, dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (-62.29%)
Mutual labels:  incident-response, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-48%)
Mutual labels:  incident-response, dfir
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+286.29%)
Mutual labels:  dfir, incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+3593.71%)
Mutual labels:  dfir, incident-response
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+48.57%)
Mutual labels:  incident-response, dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-13.14%)
Mutual labels:  dfir, incident-response
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+253.71%)
Mutual labels:  dfir, incident-response
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+28%)
Mutual labels:  incident-response, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+0.57%)
Mutual labels:  incident-response, dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+46.86%)
Mutual labels:  dfir, incident-response
ir scripts
incident response scripts
Stars: ✭ 17 (-90.29%)
Mutual labels:  incident-response, dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1214.29%)
Mutual labels:  dfir, incident-response
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+40.57%)
Mutual labels:  dfir, incident-response
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+9.71%)
Mutual labels:  dfir, incident-response
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+2616%)
Mutual labels:  dfir, incident-response
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+29.14%)
Mutual labels:  dfir, incident-response
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-73.71%)
Mutual labels:  dfir, incident-response
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-42.29%)
Mutual labels:  incident-response, dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+101.71%)
Mutual labels:  dfir, incident-response
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+457.71%)
Mutual labels:  dfir, incident-response
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-23.43%)
Mutual labels:  dfir, incident-response
Smart Security Camera
A Pi Zero and Motion based webcamera that forwards images to Amazon Web Services for Image Processing
Stars: ✭ 103 (-41.14%)
Mutual labels:  image-analysis
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+925.71%)
Mutual labels:  dfir
Python Dominant Image Colour
A K-means algorithm for detecting image colours
Stars: ✭ 100 (-42.86%)
Mutual labels:  image-analysis
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+1013.14%)
Mutual labels:  incident-response
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-33.14%)
Mutual labels:  dfir
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (-42.86%)
Mutual labels:  incident-response
Awesome
A curated list of awesome things related to TheHive & Cortex
Stars: ✭ 88 (-49.71%)
Mutual labels:  incident-response
Cacador
Indicator Extractor
Stars: ✭ 115 (-34.29%)
Mutual labels:  dfir
Ios11 Visionframework
Vision Framework IOS WWDC 2017
Stars: ✭ 85 (-51.43%)
Mutual labels:  image-analysis
Image Quality
Image quality is an open source software library for Image Quality Assessment (IQA).
Stars: ✭ 146 (-16.57%)
Mutual labels:  image-analysis
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+616%)
Mutual labels:  dfir
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+615.43%)
Mutual labels:  incident-response
Ssim
🖼🔬 JavaScript Image Comparison
Stars: ✭ 83 (-52.57%)
Mutual labels:  image-analysis
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+760.57%)
Mutual labels:  dfir
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+610.29%)
Mutual labels:  dfir
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-53.14%)
Mutual labels:  incident-response
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1108%)
Mutual labels:  incident-response
Mindboggle
Automated anatomical brain label/shape analysis software (+ website)
Stars: ✭ 112 (-36%)
Mutual labels:  image-analysis
1-60 of 292 similar projects