All Projects → MindMaps → Similar Projects or Alternatives

854 Open source projects that are alternatives of or similar to MindMaps

CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-79.91%)
ir scripts
incident response scripts
Stars: ✭ 17 (-92.41%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-40.18%)
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-48.66%)
Mutual labels:  incident-response, forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-21.43%)
Mutual labels:  incident-response, forensics, dfir
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-67.41%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+14.73%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+843.75%)
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+16.07%)
Mutual labels:  incident-response, forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-45.54%)
Mutual labels:  incident-response, forensics, dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-79.02%)
Mutual labels:  detection, incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-54.91%)
Mutual labels:  incident-response, forensics, dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-32.14%)
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-58.93%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-53.12%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-27.68%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-70.54%)
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-14.29%)
Mutual labels:  incident-response, forensics, dfir
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-9.37%)
Mutual labels:  dfir, threat-hunting, mindmap
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-48.21%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+95.98%)
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+441.07%)
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-83.04%)
Mutual labels:  incident-response, forensics, dfir
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+201.79%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+38.84%)
Mutual labels:  incident-response, forensics, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-92.86%)
Mutual labels:  incident-response, forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-85.71%)
Mutual labels:  incident-response, forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+305.36%)
Mutual labels:  detection, forensics, dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+335.71%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+62.05%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-90.18%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+44.64%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-37.5%)
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+2785.71%)
Mutual labels:  incident-response, dfir
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-86.16%)
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+201.79%)
Mutual labels:  incident-response, dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-90.18%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-79.46%)
Mutual labels:  incident-response, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+176.34%)
Mutual labels:  incident-response, dfir
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-51.79%)
Mutual labels:  incident-response, forensics
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-89.73%)
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+769.64%)
Mutual labels:  incident-response, forensics
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-21.87%)
Mutual labels:  incident-response, dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+926.79%)
Mutual labels:  incident-response, dfir
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-51.34%)
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-12.5%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (-9.82%)
Mutual labels:  incident-response, dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+0.89%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+2021.88%)
Mutual labels:  incident-response, dfir
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-36.16%)
Mutual labels:  incident-response, dfir
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-21.43%)
Scot
Sandia Cyber Omni Tracker (SCOT)
Stars: ✭ 206 (-8.04%)
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-82.14%)
Mutual labels:  forensics, dfir
ManTraNet-pytorch
Implementation of the famous Image Manipulation\Forgery Detector "ManTraNet" in Pytorch
Stars: ✭ 47 (-79.02%)
Mutual labels:  detection, forensics
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-85.71%)
Mutual labels:  detection, threat-hunting
Osquery Configuration
A repository for using osquery for incident detection and response
Stars: ✭ 618 (+175.89%)
Mutual labels:  detection, incident-response
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+9.82%)
Mutual labels:  incident-response, dfir
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+201.79%)
Mutual labels:  detection, threat-hunting
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-21.87%)
Mutual labels:  detection, threat-hunting
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-48.21%)
Mutual labels:  detection, threat-hunting
1-60 of 854 similar projects