All Projects → Ir Rescue → Similar Projects or Alternatives

1372 Open source projects that are alternatives of or similar to Ir Rescue

RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-43.41%)
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-67.52%)
Mutual labels:  incident-response, forensics, dfir
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+302.89%)
Mutual labels:  dfir, malware, cybersecurity
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-27.97%)
Mutual labels:  incident-response, forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-89.71%)
Mutual labels:  incident-response, forensics, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+99.04%)
Mutual labels:  dfir, incident-response, malware
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-16.4%)
Mutual labels:  incident-response, forensics, dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+117.36%)
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+1428.3%)
Mutual labels:  dfir, incident-response, cybersecurity
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-92.93%)
Mutual labels:  forensics, dfir, cybersecurity
ir scripts
incident response scripts
Stars: ✭ 17 (-94.53%)
Mutual labels:  incident-response, forensics, dfir
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+96.46%)
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-86.5%)
Mutual labels:  forensics, dfir, cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-60.13%)
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-87.78%)
Mutual labels:  incident-response, forensics, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-63.02%)
Mutual labels:  dfir, incident-response, forensics
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-60.77%)
Mutual labels:  incident-response, forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-85.53%)
Mutual labels:  incident-response, forensics, dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+123.79%)
Mutual labels:  dfir, cybersecurity, forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-38.26%)
Mutual labels:  dfir, incident-response, forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-94.86%)
Mutual labels:  incident-response, forensics, dfir
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-94.21%)
Mutual labels:  malware, cybersecurity
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+131.51%)
Mutual labels:  malware, cybersecurity
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-90.03%)
Mutual labels:  forensics, cybersecurity
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-86.82%)
Mutual labels:  forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+191.96%)
Mutual labels:  forensics, dfir
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-0.96%)
Mutual labels:  malware, cybersecurity
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-91.32%)
Mutual labels:  forensics, cybersecurity
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-86.5%)
Mutual labels:  malware, cybersecurity
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-9.65%)
Mutual labels:  malware, cybersecurity
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-9.97%)
Mutual labels:  dfir, forensics
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-91.64%)
Mutual labels:  malware, batch
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-31.19%)
Mutual labels:  malware, cybersecurity
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-92.6%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-77.17%)
Mutual labels:  incident-response, dfir
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-87.14%)
Mutual labels:  forensics, dfir
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+189.07%)
Mutual labels:  dfir, cybersecurity
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+184.57%)
Mutual labels:  malware, batch
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-91.96%)
Mutual labels:  malware, forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-49.2%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-65.27%)
Mutual labels:  forensics, dfir
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (-44.69%)
Mutual labels:  malware, forensics
training-materials
No description or website provided.
Stars: ✭ 47 (-84.89%)
Mutual labels:  incident-response, malware
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+42.12%)
Mutual labels:  forensics, dfir
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+2226.05%)
Mutual labels:  malware, cybersecurity
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-83.92%)
Mutual labels:  forensics, dfir
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-83.92%)
Mutual labels:  incident-response, cybersecurity
gsvsoc cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
Stars: ✭ 142 (-54.34%)
Mutual labels:  incident-response, cybersecurity
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (-7.4%)
Mutual labels:  incident-response, cybersecurity
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (-45.66%)
Mutual labels:  forensics, cybersecurity
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-70.74%)
Mutual labels:  incident-response, dfir
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-71.38%)
Mutual labels:  incident-response, dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-92.6%)
Mutual labels:  forensics, dfir
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-77.49%)
Mutual labels:  malware, cybersecurity
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-62.7%)
Mutual labels:  incident-response, dfir
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-91.64%)
Mutual labels:  malware, cybersecurity
lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (-82.96%)
Mutual labels:  unix, forensics
rhq
Recon Hunt Queries
Stars: ✭ 66 (-78.78%)
Mutual labels:  incident-response, dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (-17.36%)
Mutual labels:  dfir, incident-response
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-92.93%)
Mutual labels:  incident-response, cybersecurity
1-60 of 1372 similar projects