All Projects → MemProcFS-Analyzer → Similar Projects or Alternatives

213 Open source projects that are alternatives of or similar to MemProcFS-Analyzer

INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-64.04%)
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+2.25%)
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+60.67%)
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+188.76%)
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+192.13%)
Mutual labels:  incident-response, dfir, live-response
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+296.63%)
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+659.55%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+2484.27%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+996.63%)
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+176.4%)
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+160.67%)
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-73.03%)
Mutual labels:  dfir, memory-forensics
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+50.56%)
Mutual labels:  incident-response, dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+682.02%)
Mutual labels:  dfir, digital-forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+151.69%)
Mutual labels:  incident-response, dfir
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-76.4%)
Mutual labels:  dfir, digital-forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+112.36%)
Mutual labels:  dfir, digital-forensics
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-74.16%)
Mutual labels:  incident-response, dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+30.34%)
Mutual labels:  incident-response, dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (-25.84%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-49.44%)
Mutual labels:  incident-response, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+249.44%)
Mutual labels:  incident-response, dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+188.76%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+5240.45%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-73.03%)
Mutual labels:  incident-response, dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+155.06%)
Mutual labels:  incident-response, dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-75.28%)
Mutual labels:  incident-response, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+37.08%)
Mutual labels:  incident-response, dfir
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (+57.3%)
Mutual labels:  dfir, digital-forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+115.73%)
Mutual labels:  incident-response, dfir
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+1894.38%)
Mutual labels:  dfir, digital-forensics
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-69.66%)
Mutual labels:  dfir, digital-forensics
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+3.37%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+126.97%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-20.22%)
Mutual labels:  incident-response, dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+120.22%)
Mutual labels:  incident-response, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-82.02%)
Mutual labels:  incident-response, dfir
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (-48.31%)
ir scripts
incident response scripts
Stars: ✭ 17 (-80.9%)
Mutual labels:  incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+13.48%)
Mutual labels:  incident-response, dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+70.79%)
Mutual labels:  incident-response, dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+659.55%)
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-57.3%)
Mutual labels:  incident-response, dfir
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+664.04%)
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+153.93%)
Mutual labels:  incident-response, dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+7162.92%)
Mutual labels:  incident-response, dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-47.19%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-48.31%)
Mutual labels:  incident-response, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+595.51%)
Mutual labels:  incident-response, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+29.21%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+96.63%)
Mutual labels:  incident-response, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+97.75%)
Mutual labels:  incident-response, dfir
BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
Stars: ✭ 88 (-1.12%)
Mutual labels:  dfir
aws-security-hub-response-and-remediation
Pre-configured response & remediation playbooks for AWS Security Hub
Stars: ✭ 58 (-34.83%)
Mutual labels:  incident-response
zeek-docs
Documentation for Zeek
Stars: ✭ 41 (-53.93%)
Mutual labels:  dfir
macOS-ir
Prototype to collect data and analyse it from a compromised macOS device.
Stars: ✭ 16 (-82.02%)
Mutual labels:  incident-response
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+21.35%)
Mutual labels:  dfir
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-41.57%)
Mutual labels:  incident-response
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-65.17%)
Mutual labels:  dfir
TheHiveHooks
This is a python tool aiming to make using TheHive webhooks easier.
Stars: ✭ 22 (-75.28%)
Mutual labels:  dfir
1-60 of 213 similar projects