All Projects → Linuxforensics → Similar Projects or Alternatives

247 Open source projects that are alternatives of or similar to Linuxforensics

INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-83.07%)
Mutual labels:  forensics, dfir, digital-forensics
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+268.25%)
Mutual labels:  dfir, forensics, digital-forensics
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+380.42%)
Mutual labels:  forensics, dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+133.86%)
Mutual labels:  forensics, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-73.54%)
Mutual labels:  forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-76.19%)
Mutual labels:  forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-46.56%)
Mutual labels:  forensics, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-77.78%)
Mutual labels:  forensics, dfir
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-16.4%)
Mutual labels:  forensics, dfir
Awesome Forensicstools
Awesome list of digital forensic tools
Stars: ✭ 120 (-36.51%)
Mutual labels:  forensics, digital-forensics
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+74.07%)
Mutual labels:  dfir, forensics
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+87.3%)
Mutual labels:  dfir, forensics
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+22.75%)
Mutual labels:  dfir, digital-forensics
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+30.16%)
Mutual labels:  dfir, digital-forensics
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (-33.33%)
Mutual labels:  forensics, digital-forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-91.53%)
Mutual labels:  forensics, dfir
Tcpflow
TCP/IP packet demultiplexer. Download from:
Stars: ✭ 1,231 (+551.32%)
Mutual labels:  forensics, digital-forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+37.57%)
Mutual labels:  forensics, dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-88.36%)
Mutual labels:  forensics, dfir
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-78.84%)
Mutual labels:  forensics, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-39.15%)
Mutual labels:  dfir, forensics
ir scripts
incident response scripts
Stars: ✭ 17 (-91.01%)
Mutual labels:  forensics, dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-71.43%)
Mutual labels:  dfir, forensics
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+35.98%)
Mutual labels:  dfir, digital-forensics
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+257.67%)
Mutual labels:  dfir, digital-forensics
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-88.89%)
Mutual labels:  dfir, digital-forensics
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+416.4%)
Mutual labels:  dfir, digital-forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+16.93%)
Mutual labels:  dfir, forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+1.59%)
Mutual labels:  dfir, forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+33.33%)
Mutual labels:  dfir, forensics
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (+7.94%)
Mutual labels:  forensics, digital-forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-78.31%)
Mutual labels:  forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-6.88%)
Mutual labels:  forensics, dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+193.65%)
Mutual labels:  dfir, forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+849.74%)
Mutual labels:  dfir, forensics
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-35.45%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-42.86%)
Mutual labels:  forensics, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+18.52%)
Mutual labels:  forensics, dfir
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-52.91%)
Mutual labels:  dfir, digital-forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-79.89%)
Mutual labels:  forensics, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-65.08%)
Mutual labels:  dfir, forensics
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-85.71%)
Mutual labels:  dfir, digital-forensics
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (-25.93%)
Mutual labels:  dfir, digital-forensics
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-51.85%)
Mutual labels:  dfir, digital-forensics
truehunter
Truehunter
Stars: ✭ 30 (-84.13%)
Mutual labels:  forensics, dfir
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (-80.42%)
Mutual labels:  forensics, digital-forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+64.55%)
Mutual labels:  dfir, forensics
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+48.15%)
Mutual labels:  dfir, forensics
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+86.77%)
Mutual labels:  dfir, digital-forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-87.83%)
Mutual labels:  forensics, dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+211.64%)
Mutual labels:  dfir, forensics
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+839.15%)
Mutual labels:  dfir, digital-forensics
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+107.41%)
Mutual labels:  forensics, digital-forensics
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+143.92%)
Mutual labels:  dfir, forensics
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1116.93%)
Mutual labels:  dfir, digital-forensics
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-24.34%)
Mutual labels:  dfir, digital-forensics
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-47.62%)
Mutual labels:  forensics
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+912.7%)
Mutual labels:  dfir
Kobackupdec
Huawei backup decryptor
Stars: ✭ 94 (-50.26%)
Mutual labels:  digital-forensics
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-51.32%)
Mutual labels:  dfir
1-60 of 247 similar projects