All Projects → Memlabs → Similar Projects or Alternatives

834 Open source projects that are alternatives of or similar to Memlabs

marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-96.12%)
Mutual labels:  forensics, cybersecurity, ctf
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-93.97%)
Mutual labels:  forensics, dfir, cybersecurity
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-55.32%)
Mutual labels:  dfir, cybersecurity, forensics
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-95.4%)
Mutual labels:  forensics, dfir, digital-forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-74.71%)
Mutual labels:  forensics, dfir, cybersecurity
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (-75.72%)
Mutual labels:  forensics, cybersecurity, ctf
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-96.84%)
Mutual labels:  forensics, dfir, cybersecurity
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-72.84%)
Mutual labels:  dfir, forensics, digital-forensics
game-of-thrones-hacking-ctf
Game of Thrones hacking CTF (Capture the flag)
Stars: ✭ 57 (-91.81%)
Mutual labels:  cybersecurity, ctf
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (-2.87%)
Mutual labels:  cybersecurity, digital-forensics
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+30.46%)
Mutual labels:  forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-93.53%)
Mutual labels:  forensics, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-97.7%)
Mutual labels:  forensics, dfir
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-94.11%)
Mutual labels:  forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-85.49%)
Mutual labels:  forensics, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-67.82%)
Mutual labels:  forensics, dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (-15.37%)
Mutual labels:  dfir, forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-62.64%)
Mutual labels:  forensics, dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (-33.76%)
Mutual labels:  dfir, forensics
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+29.17%)
Mutual labels:  dfir, cybersecurity
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-90.09%)
Mutual labels:  forensics, ctf
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-58.76%)
Mutual labels:  cybersecurity, ctf
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-94.54%)
Mutual labels:  forensics, dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (-20.26%)
Mutual labels:  dfir, forensics
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-92.82%)
Mutual labels:  forensics, dfir
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (-43.68%)
Mutual labels:  forensics, digital-forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-63.79%)
Mutual labels:  dfir, forensics
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (-64.66%)
Mutual labels:  dfir, digital-forensics
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-96.84%)
Mutual labels:  cybersecurity, ctf
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (-66.67%)
Mutual labels:  dfir, digital-forensics
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-95.55%)
Mutual labels:  forensics, cybersecurity
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (-94.68%)
Mutual labels:  forensics, digital-forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-68.25%)
Mutual labels:  dfir, forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-96.7%)
Mutual labels:  forensics, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-86.93%)
Mutual labels:  dfir, digital-forensics
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (-2.87%)
Mutual labels:  dfir, digital-forensics
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-94.25%)
Mutual labels:  forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-82.47%)
Mutual labels:  forensics, dfir
SuperLibrary
Information Security Library
Stars: ✭ 60 (-91.38%)
Mutual labels:  cybersecurity, digital-forensics
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-84.48%)
Mutual labels:  forensics, dfir
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-77.3%)
Mutual labels:  forensics, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-72.41%)
Mutual labels:  dfir, forensics
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+582.9%)
Mutual labels:  dfir, cybersecurity
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-95.55%)
Mutual labels:  forensics, ctf
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (-95.26%)
Mutual labels:  cybersecurity, ctf
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (-36.49%)
Mutual labels:  forensics, dfir
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (-94.54%)
Mutual labels:  forensics, ctf
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-96.84%)
Mutual labels:  forensics, cybersecurity
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (-79.89%)
Mutual labels:  dfir, digital-forensics
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (-63.07%)
Mutual labels:  dfir, digital-forensics
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-59.77%)
Mutual labels:  dfir, forensics
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-96.12%)
Mutual labels:  cybersecurity, ctf
mini-kali
Docker image for hacking
Stars: ✭ 15 (-97.84%)
Mutual labels:  forensics, ctf
truehunter
Truehunter
Stars: ✭ 30 (-95.69%)
Mutual labels:  forensics, dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+230.46%)
Mutual labels:  dfir, digital-forensics
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-49.28%)
Mutual labels:  dfir, digital-forensics
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-87.21%)
Mutual labels:  dfir, digital-forensics
ir scripts
incident response scripts
Stars: ✭ 17 (-97.56%)
Mutual labels:  forensics, dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (-52.73%)
Mutual labels:  dfir, forensics
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-49.14%)
Mutual labels:  dfir, forensics
1-60 of 834 similar projects