All Projects → Pockint → Similar Projects or Alternatives

949 Open source projects that are alternatives of or similar to Pockint

catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-53.57%)
Mutual labels:  incident-response, dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-22.45%)
Mutual labels:  dfir, incident-response
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+97.45%)
Mutual labels:  osint, infosec
Yar
Yar is a tool for plunderin' organizations, users and/or repositories.
Stars: ✭ 174 (-11.22%)
Mutual labels:  osint, infosec
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-78.06%)
Mutual labels:  osint, infosec
training-materials
No description or website provided.
Stars: ✭ 47 (-76.02%)
Mutual labels:  incident-response, infosec
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+238.27%)
Mutual labels:  incident-response, infosec
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+404.08%)
Mutual labels:  dfir, infosec
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+2325%)
Mutual labels:  dfir, incident-response
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-67.86%)
Mutual labels:  osint, dfir
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+429.08%)
Mutual labels:  dfir, infosec
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+978.57%)
Mutual labels:  osint, incident-response
ir scripts
incident response scripts
Stars: ✭ 17 (-91.33%)
Mutual labels:  incident-response, dfir
Contact.sh
An OSINT tool to find contacts in order to report security vulnerabilities.
Stars: ✭ 216 (+10.2%)
Mutual labels:  osint, infosec
Iky
OSINT Project
Stars: ✭ 203 (+3.57%)
Mutual labels:  osint, infosec
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1654.59%)
Mutual labels:  osint, infosec
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+25.51%)
Mutual labels:  dfir, incident-response
Leakfa.com
A simple way to know if you are on the list of major security breaches like "HIBP", but it is specific for Iran.
Stars: ✭ 106 (-45.92%)
Mutual labels:  osint, infosec
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-77.04%)
Mutual labels:  incident-response, dfir
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-27.04%)
Mutual labels:  dfir, incident-response
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+18.37%)
Mutual labels:  dfir, incident-response
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-10.2%)
Mutual labels:  incident-response, dfir
flydns
Related subdomains finder
Stars: ✭ 29 (-85.2%)
Mutual labels:  osint, infosec
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-83.67%)
Mutual labels:  incident-response, dfir
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-87.24%)
Mutual labels:  osint, infosec
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-63.78%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+32.65%)
Mutual labels:  incident-response, dfir
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (-62.76%)
Mutual labels:  osint, infosec
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-40.82%)
Mutual labels:  incident-response, dfir
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-88.78%)
Mutual labels:  dfir, infosec
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+3197.96%)
Mutual labels:  dfir, incident-response
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+539.29%)
Mutual labels:  dfir, infosec
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-41.33%)
Mutual labels:  dfir, incident-response
Karma
Find leaked emails with your passwords
Stars: ✭ 154 (-21.43%)
Mutual labels:  osint, infosec
Sherlock Js
Find usernames across over 170 social networks - Fast & flexible remake of sdushantha/sherlock
Stars: ✭ 153 (-21.94%)
Mutual labels:  osint
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+1089.29%)
Mutual labels:  osint
Tlosint Live
Trace Labs OSINT Linux Distribution based on Kali.
Stars: ✭ 151 (-22.96%)
Mutual labels:  osint
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1307.14%)
Mutual labels:  infosec
Singularity
Singularity: Application containers for Linux
Stars: ✭ 2,290 (+1068.37%)
Mutual labels:  portable
Netpwn
Tool made to automate tasks of pentesting.
Stars: ✭ 152 (-22.45%)
Mutual labels:  infosec
Amitt framework
Repo replaced by cogsec-collaborative/AMITT
Stars: ✭ 152 (-22.45%)
Mutual labels:  infosec
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-3.57%)
Mutual labels:  dfir
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (-6.12%)
Mutual labels:  dfir
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-23.47%)
Mutual labels:  osint
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-23.98%)
Mutual labels:  osint
Securityadvisories
🔐 Security advisories as a simple composer exclusion list, updated daily
Stars: ✭ 2,279 (+1062.76%)
Mutual labels:  infosec
Alephnote
Lightweight note taking client for Simplenote or Standard Notes (or simply local storage)
Stars: ✭ 149 (-23.98%)
Mutual labels:  portable
Proof Of Concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Stars: ✭ 148 (-24.49%)
Mutual labels:  infosec
Osctrl
Fast and efficient osquery management
Stars: ✭ 183 (-6.63%)
Mutual labels:  incident-response
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1079.59%)
Mutual labels:  osint
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+893.88%)
Mutual labels:  incident-response
Kingly
Zero-cost state-machine library for robust, testable and portable user interfaces (most machines compile ~1-2KB)
Stars: ✭ 147 (-25%)
Mutual labels:  portable
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-12.24%)
Mutual labels:  infosec
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-25.51%)
Mutual labels:  infosec
Messenger For Desktop
This is not an official Facebook product, and is not affiliated with, or sponsored or endorsed by, Facebook.
Stars: ✭ 2,180 (+1012.24%)
Mutual labels:  portable
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-4.59%)
Mutual labels:  infosec
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-7.14%)
Mutual labels:  infosec
Aurora Incident Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
Stars: ✭ 171 (-12.76%)
Mutual labels:  incident-response
Portable.xaml
Portable .NET library for reading/writing xaml files.
Stars: ✭ 145 (-26.02%)
Mutual labels:  portable
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-26.02%)
Mutual labels:  infosec
61-120 of 949 similar projects