All Projects → osint_to_timesketch → Similar Projects or Alternatives

203 Open source projects that are alternatives of or similar to osint_to_timesketch

Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+1613.33%)
Mutual labels:  dfir, threatintel, virustotal
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+360%)
Mutual labels:  threatintel, virustotal
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+6813.33%)
Mutual labels:  dfir, threatintel
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+1900%)
Mutual labels:  dfir, threatintel
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+2826.67%)
Mutual labels:  dfir, threatintel
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+8253.33%)
Mutual labels:  dfir, virustotal
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (+106.67%)
Mutual labels:  dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+113.33%)
Mutual labels:  dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (+6.67%)
Mutual labels:  dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+1580%)
Mutual labels:  dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+713.33%)
Mutual labels:  dfir
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+5893.33%)
Mutual labels:  dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+1413.33%)
Mutual labels:  dfir
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (+20%)
Mutual labels:  threatintel
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (+166.67%)
Mutual labels:  dfir
Public-Intelligence-Feeds
Standard-Format Threat Intelligence Feeds
Stars: ✭ 60 (+300%)
Mutual labels:  threatintel
VirusTotalScanner
Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds!
Stars: ✭ 18 (+20%)
Mutual labels:  virustotal
EventTranscript.db-Research
A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.
Stars: ✭ 33 (+120%)
Mutual labels:  dfir
cif-v5
The FASTEST way to consume threat intel.
Stars: ✭ 53 (+253.33%)
Mutual labels:  threatintel
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+1540%)
Mutual labels:  dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+373.33%)
Mutual labels:  dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+1406.67%)
Mutual labels:  dfir
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (+53.33%)
Mutual labels:  threatintel
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+1333.33%)
Mutual labels:  dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+1246.67%)
Mutual labels:  dfir
AUCR
Analyst Unknown Cyber Range - a micro web service framework
Stars: ✭ 24 (+60%)
Mutual labels:  dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+573.33%)
Mutual labels:  dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+1180%)
Mutual labels:  dfir
zeek-docs
Documentation for Zeek
Stars: ✭ 41 (+173.33%)
Mutual labels:  dfir
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+61106.67%)
Mutual labels:  threatintel
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (+213.33%)
Mutual labels:  threatintel
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+1633.33%)
Mutual labels:  dfir
TheHiveHooks
This is a python tool aiming to make using TheHive webhooks easier.
Stars: ✭ 22 (+46.67%)
Mutual labels:  dfir
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (+93.33%)
Mutual labels:  threatintel
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (+53.33%)
Mutual labels:  dfir
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+953.33%)
Mutual labels:  dfir
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (+306.67%)
Mutual labels:  threatintel
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+426.67%)
Mutual labels:  threatintel
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+200%)
Mutual labels:  dfir
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (+326.67%)
Mutual labels:  threatintel
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+21480%)
Mutual labels:  dfir
Queries
SQLite queries
Stars: ✭ 57 (+280%)
Mutual labels:  dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+1446.67%)
Mutual labels:  dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (+60%)
Mutual labels:  dfir
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+19093.33%)
Mutual labels:  dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+5953.33%)
Mutual labels:  dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+1373.33%)
Mutual labels:  dfir
awesome-intelligence-writing
Awesome collection of great and useful resources concerning intelligence writing such as manuals/guides, standards, books, and articles
Stars: ✭ 285 (+1800%)
Mutual labels:  threatintel
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (+1253.33%)
Mutual labels:  dfir
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (+80%)
Mutual labels:  threatintel
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+1206.67%)
Mutual labels:  dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+180%)
Mutual labels:  dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+1160%)
Mutual labels:  dfir
ghaction-virustotal
GitHub Action to upload and scan files with VirusTotal
Stars: ✭ 105 (+600%)
Mutual labels:  virustotal
Whids
Open Source EDR for Windows
Stars: ✭ 188 (+1153.33%)
Mutual labels:  dfir
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (+1126.67%)
Mutual labels:  dfir
Splunk-ETW
A Splunk Technology Add-on to forward filtered ETW events.
Stars: ✭ 26 (+73.33%)
Mutual labels:  dfir
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (+173.33%)
Mutual labels:  dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+1066.67%)
Mutual labels:  dfir
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (+1026.67%)
Mutual labels:  dfir
1-60 of 203 similar projects