All Projects → ir_scripts → Similar Projects or Alternatives

392 Open source projects that are alternatives of or similar to ir_scripts

Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+329.41%)
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+1235.29%)
Mutual labels:  incident-response, dfir
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+517.65%)
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+317.65%)
Mutual labels:  incident-response, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+147.06%)
Mutual labels:  forensics, dfir
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+1452.94%)
Mutual labels:  dfir, threat-hunting
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+5211.76%)
Mutual labels:  sysmon, threat-hunting
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+12335.29%)
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+535.29%)
Mutual labels:  incident-response, forensics
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+741.18%)
Mutual labels:  incident-response, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+535.29%)
Mutual labels:  forensics, dfir
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+3876.47%)
Mutual labels:  sysmon, threat-hunting
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (+135.29%)
Mutual labels:  forensics, dfir
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+4241.18%)
Mutual labels:  dfir, threat-hunting
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+1164.71%)
Mutual labels:  dfir, sysmon
truehunter
Truehunter
Stars: ✭ 30 (+76.47%)
Mutual labels:  forensics, dfir
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (+1094.12%)
Mutual labels:  dfir, threat-hunting
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+1982.35%)
Mutual labels:  forensics, dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+1835.29%)
Mutual labels:  forensics, dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+3164.71%)
Mutual labels:  forensics, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+929.41%)
Mutual labels:  incident-response, dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+10458.82%)
Mutual labels:  forensics, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (+288.24%)
Mutual labels:  forensics, dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+1200%)
Mutual labels:  forensics, dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (+217.65%)
Mutual labels:  forensics, dfir
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (+935.29%)
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+1052.94%)
Mutual labels:  incident-response, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+435.29%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (+170.59%)
Mutual labels:  incident-response, dfir
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+1805.88%)
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+1264.71%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+1088.24%)
Mutual labels:  incident-response, dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (+35.29%)
Mutual labels:  forensics, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+194.12%)
Mutual labels:  forensics, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+3541.18%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+27858.82%)
Mutual labels:  incident-response, dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (+29.41%)
Mutual labels:  incident-response, dfir
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+1647.06%)
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (+176.47%)
Mutual labels:  incident-response, dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+1347.06%)
Mutual labels:  incident-response, dfir
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+617.65%)
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+11358.82%)
Mutual labels:  incident-response, forensics
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (+35.29%)
Mutual labels:  incident-response, dfir
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+288.24%)
Mutual labels:  forensics, threat-hunting
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (+276.47%)
Mutual labels:  threat-hunting
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (+352.94%)
Mutual labels:  dfir
YaraHunts
Random hunting ordiented yara rules
Stars: ✭ 86 (+405.88%)
Mutual labels:  threat-hunting
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-11.76%)
Mutual labels:  threat-hunting
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (+88.24%)
Mutual labels:  threat-hunting
AUCR
Analyst Unknown Cyber Range - a micro web service framework
Stars: ✭ 24 (+41.18%)
Mutual labels:  dfir
training-materials
No description or website provided.
Stars: ✭ 47 (+176.47%)
Mutual labels:  incident-response
wazuh-packages
Wazuh - Tools for packages creation
Stars: ✭ 54 (+217.65%)
Mutual labels:  incident-response
sysmon-splunk-app
Sysmon Splunk App
Stars: ✭ 42 (+147.06%)
Mutual labels:  sysmon
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (+100%)
Mutual labels:  threat-hunting
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (+29.41%)
Mutual labels:  dfir
Splunk-ETW
A Splunk Technology Add-on to forward filtered ETW events.
Stars: ✭ 26 (+52.94%)
Mutual labels:  dfir
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (+223.53%)
Mutual labels:  forensics
aws-security-hub-response-and-remediation
Pre-configured response & remediation playbooks for AWS Security Hub
Stars: ✭ 58 (+241.18%)
Mutual labels:  incident-response
BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
Stars: ✭ 24 (+41.18%)
Mutual labels:  threat-hunting
Simple-Live-Data-Collection
Simple Live Data Collection Tool
Stars: ✭ 22 (+29.41%)
Mutual labels:  incident-response
61-120 of 392 similar projects