All Projects → Oriana → Similar Projects or Alternatives

278 Open source projects that are alternatives of or similar to Oriana

MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+47.37%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-56.58%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+542.11%)
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-23.68%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-11.84%)
ir scripts
incident response scripts
Stars: ✭ 17 (-88.82%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+69.08%)
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-39.47%)
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+708.55%)
Mutual labels:  dfir, threat-hunting
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-79.61%)
Mutual labels:  dfir, threat-hunting
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-51.97%)
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+717.76%)
Mutual labels:  dfir, threat-hunting
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (-19.74%)
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-84.87%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-70.39%)
Mutual labels:  incident-response, dfir
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-65.79%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-30.92%)
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-19.74%)
Mutual labels:  incident-response, dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-69.08%)
Mutual labels:  dfir, incident-response
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+15.79%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+71.05%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-84.21%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-69.74%)
Mutual labels:  dfir, incident-response
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-85.53%)
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+69.08%)
Mutual labels:  dfir, incident-response
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+73.68%)
Mutual labels:  dfir, threat-hunting
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+61.84%)
Mutual labels:  dfir, incident-response
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+52.63%)
Mutual labels:  dfir, incident-response
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+95.39%)
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+49.34%)
Mutual labels:  dfir, incident-response
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+697.37%)
Mutual labels:  dfir, threat-hunting
Packrat
Live system forensic collector
Stars: ✭ 16 (-89.47%)
Mutual labels:  incident-response, dfir
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-5.92%)
Mutual labels:  dfir, incident-response
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+1794.08%)
Mutual labels:  dfir, threat-hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-7.89%)
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-78.95%)
Mutual labels:  incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-33.55%)
Mutual labels:  incident-response, dfir
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+79.61%)
Mutual labels:  dfir, threat-hunting
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+104.61%)
Mutual labels:  dfir, incident-response
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+132.24%)
Mutual labels:  dfir, incident-response
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-75%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-53.29%)
Mutual labels:  incident-response, dfir
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+582.24%)
Mutual labels:  dfir, threat-hunting
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+48.68%)
Mutual labels:  dfir, incident-response
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+307.24%)
Mutual labels:  dfir, incident-response
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+344.74%)
Mutual labels:  dfir, incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+4152.63%)
Mutual labels:  dfir, incident-response
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1290.79%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+113.16%)
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-40.13%)
Mutual labels:  incident-response, dfir
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+188.82%)
Mutual labels:  dfir, threat-hunting
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+3026.97%)
Mutual labels:  dfir, incident-response
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-85.53%)
Mutual labels:  dfir, incident-response
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+169.08%)
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+32.89%)
Mutual labels:  dfir, incident-response
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (+33.55%)
Mutual labels:  dfir, threat-hunting
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-41.45%)
Mutual labels:  incident-response, dfir
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+138.82%)
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+385.53%)
Mutual labels:  dfir, threat-hunting
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-24.34%)
Mutual labels:  dfir, incident-response
1-60 of 278 similar projects