All Projects → Mac_apt → Similar Projects or Alternatives

235 Open source projects that are alternatives of or similar to Mac_apt

truehunter
Truehunter
Stars: ✭ 30 (-90.88%)
Mutual labels:  forensics, dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-83.59%)
Mutual labels:  dfir, forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+79.03%)
Mutual labels:  dfir, forensics
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-14.89%)
Mutual labels:  dfir, forensics
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-87.84%)
Mutual labels:  forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-86.32%)
Mutual labels:  forensics, dfir
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-51.98%)
Mutual labels:  forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-62.92%)
Mutual labels:  forensics, dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-93.01%)
Mutual labels:  forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+175.99%)
Mutual labels:  forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-46.5%)
Mutual labels:  forensics, dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+34.35%)
Mutual labels:  forensics, dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+40.12%)
Mutual labels:  dfir, forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-42.55%)
Mutual labels:  dfir, forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+445.59%)
Mutual labels:  dfir, forensics
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-84.8%)
Mutual labels:  forensics, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-20.97%)
Mutual labels:  forensics, dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+68.69%)
Mutual labels:  dfir, forensics
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+111.55%)
Mutual labels:  dfir, forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-32.83%)
Mutual labels:  dfir, forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-23.4%)
Mutual labels:  dfir, forensics
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-69.3%)
Mutual labels:  forensics, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-95.14%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-67.17%)
Mutual labels:  forensics, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-87.23%)
Mutual labels:  forensics, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-94.83%)
Mutual labels:  forensics, dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-93.31%)
Mutual labels:  forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-90.27%)
Mutual labels:  forensics, dfir
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+7.6%)
Mutual labels:  dfir, forensics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-65.05%)
Mutual labels:  dfir, forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-41.64%)
Mutual labels:  dfir, forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-87.54%)
Mutual labels:  forensics, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-79.94%)
Mutual labels:  dfir, forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-31.91%)
Mutual labels:  forensics, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-88.45%)
Mutual labels:  forensics, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-5.47%)
Mutual labels:  dfir, forensics
sift-saltstack
Salt States for Configuring the SIFT Workstation
Stars: ✭ 82 (-75.08%)
Mutual labels:  forensics
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-88.15%)
Mutual labels:  dfir
bootcode parser
A boot record parser that identifies known good signatures for MBR, VBR and IPL.
Stars: ✭ 91 (-72.34%)
Mutual labels:  forensics
macOS-triage
macOS triage is a python script to collect various macOS logs, artifacts, and other data.
Stars: ✭ 20 (-93.92%)
Mutual labels:  forensics
wipedicks
Wipe files and drives securely with randoms ASCII dicks
Stars: ✭ 94 (-71.43%)
Mutual labels:  forensics
WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
Stars: ✭ 51 (-84.5%)
Mutual labels:  dfir
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
Stars: ✭ 22 (-93.31%)
Mutual labels:  dfir
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
Stars: ✭ 64 (-80.55%)
Mutual labels:  forensics
mini-kali
Docker image for hacking
Stars: ✭ 15 (-95.44%)
Mutual labels:  forensics
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (-5.78%)
Mutual labels:  forensics
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+798.48%)
Mutual labels:  dfir
VanillaWindowsReference
A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update.
Stars: ✭ 24 (-92.71%)
Mutual labels:  dfir
ManTraNet-pytorch
Implementation of the famous Image Manipulation\Forgery Detector "ManTraNet" in Pytorch
Stars: ✭ 47 (-85.71%)
Mutual labels:  forensics
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-64.74%)
Mutual labels:  dfir
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-96.05%)
Mutual labels:  dfir
IRScripts
Incident Response Scripts
Stars: ✭ 29 (-91.19%)
Mutual labels:  dfir
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (-17.02%)
Mutual labels:  dfir
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-93.31%)
Mutual labels:  forensics
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (-57.45%)
Mutual labels:  dfir
DFIRRegex
A repo to centralize some of the regular expressions I've found useful over the course of my DFIR career.
Stars: ✭ 33 (-89.97%)
Mutual labels:  dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (-79.94%)
Mutual labels:  dfir
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (-92.71%)
Mutual labels:  forensics
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-92.71%)
Mutual labels:  dfir
Flare Wmi
Stars: ✭ 321 (-2.43%)
Mutual labels:  forensics
1-60 of 235 similar projects