All Projects → INDXRipper → Similar Projects or Alternatives

319 Open source projects that are alternatives of or similar to INDXRipper

MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+600%)
Mutual labels:  incident-response, forensics, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-50%)
Mutual labels:  incident-response, forensics, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+184.38%)
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+178.13%)
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+1003.13%)
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+490.63%)
Mutual labels:  forensics, dfir, digital-forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+450%)
Mutual labels:  incident-response, forensics, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+712.5%)
Mutual labels:  incident-response, forensics, dfir
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+2012.5%)
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+668.75%)
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+2075%)
Mutual labels:  forensics, dfir, digital-forensics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+259.38%)
Mutual labels:  incident-response, forensics, dfir
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+5987.5%)
Mutual labels:  incident-response, forensics, ntfs
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+215.63%)
Mutual labels:  incident-response, forensics, dfir
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+346.88%)
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+18.75%)
Mutual labels:  incident-response, forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+281.25%)
Mutual labels:  incident-response, forensics, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-46.87%)
Mutual labels:  incident-response, forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+40.63%)
Mutual labels:  incident-response, forensics, dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+703.13%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+871.88%)
Mutual labels:  incident-response, forensics, dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+625%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+2950%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+7087.5%)
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+500%)
Mutual labels:  incident-response, forensics, dfir
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (+537.5%)
Mutual labels:  forensics, digital-forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+590.63%)
Mutual labels:  forensics, dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+687.5%)
Mutual labels:  forensics, dfir
Awesome Forensicstools
Awesome list of digital forensic tools
Stars: ✭ 120 (+275%)
Mutual labels:  forensics, digital-forensics
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+2012.5%)
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+121.88%)
Mutual labels:  incident-response, dfir
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (+293.75%)
Mutual labels:  forensics, digital-forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (+28.13%)
Mutual labels:  forensics, dfir
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+106.25%)
Mutual labels:  forensics, mft
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-28.12%)
Mutual labels:  incident-response, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+2737.5%)
Mutual labels:  forensics, dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (+106.25%)
Mutual labels:  incident-response, dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+5509.38%)
Mutual labels:  forensics, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-25%)
Mutual labels:  incident-response, dfir
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (+43.75%)
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
Stars: ✭ 64 (+100%)
Mutual labels:  incident-response, forensics
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+262.5%)
Mutual labels:  incident-response, dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+20100%)
Mutual labels:  incident-response, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+1834.38%)
Mutual labels:  incident-response, dfir
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+2025%)
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-31.25%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+14753.13%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (+43.75%)
Mutual labels:  incident-response, dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+609.38%)
Mutual labels:  incident-response, dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+606.25%)
Mutual labels:  incident-response, dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (+46.88%)
Mutual labels:  incident-response, dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+187.5%)
Mutual labels:  incident-response, dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+318.75%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+531.25%)
Mutual labels:  incident-response, dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+512.5%)
Mutual labels:  incident-response, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (+106.25%)
Mutual labels:  forensics, dfir
Tcpflow
TCP/IP packet demultiplexer. Download from:
Stars: ✭ 1,231 (+3746.88%)
Mutual labels:  forensics, digital-forensics
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+703.13%)
Mutual labels:  incident-response, dfir
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+237.5%)
Mutual labels:  incident-response, forensics
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+375%)
Mutual labels:  incident-response, dfir
1-60 of 319 similar projects