All Projects → PowerGRR → Similar Projects or Alternatives

247 Open source projects that are alternatives of or similar to PowerGRR

Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (+238.46%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+169.23%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+523.08%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-57.69%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+598.08%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+101.92%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+1776.92%)
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+134.62%)
ir scripts
incident response scripts
Stars: ✭ 17 (-67.31%)
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+471.15%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+394.23%)
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+192.31%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+3965.38%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+157.69%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+40.38%)
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+76.92%)
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+123.08%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (+26.92%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+686.54%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+211.54%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+330.77%)
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+26.92%)
Mutual labels:  threat-hunting
LeSslCertToAzure
Powershell Module that creates a SSL/TLS Certificate with Let's Encrypt Service and apply to an Azure Application Gateway.
Stars: ✭ 14 (-73.08%)
Mutual labels:  powershell-module
Sorlov.PowerShell
This is the public version of Sorlov.PowerShell Self-Hosted Executable Extensions for Powershell
Stars: ✭ 22 (-57.69%)
Mutual labels:  powershell-module
Packrat
Live system forensic collector
Stars: ✭ 16 (-69.23%)
Mutual labels:  incident-response
ELK-Hunting
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Stars: ✭ 58 (+11.54%)
Mutual labels:  threat-hunting
ps-bash-completions
Bridge to enable bash completions to be run from within PowerShell.
Stars: ✭ 61 (+17.31%)
Mutual labels:  powershell-module
PowerSponse
PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.
Stars: ✭ 35 (-32.69%)
Mutual labels:  incident-response
PSPasswordExpiryNotifications
Following PowerShell Module provides different approach to scheduling password notifications for expiring Active Directory based accounts. While most of the scripts require knowledge on HTML... this one is just one config file and a bit of tingling around with texts. Whether this is good or bad it's up to you to decide. I do plan to add an optio…
Stars: ✭ 38 (-26.92%)
Mutual labels:  powershell-module
iris-web
Collaborative Incident Response platform
Stars: ✭ 560 (+976.92%)
Mutual labels:  incident-response
PowerVCF
PowerVCF: A PowerShell Module for VMware Cloud Foundation
Stars: ✭ 25 (-51.92%)
Mutual labels:  powershell-module
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-40.38%)
Mutual labels:  threat-hunting
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-55.77%)
Mutual labels:  incident-response
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (-48.08%)
Mutual labels:  threat-hunting
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (+17.31%)
Mutual labels:  threat-hunting
PSBlackListChecker
Basic functionality of this module is ability to quickly verify if given IP address is on any of over 80 defined DNSBL lists. Below code will return results only if IP is on any of the lists. Advanced functionality of this module is ability to send reports to your email when things get bad on one of those 80 defined DNSBL listrs.
Stars: ✭ 50 (-3.85%)
Mutual labels:  powershell-module
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-13.46%)
Mutual labels:  incident-response
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+94.23%)
Mutual labels:  incident-response
PowerFGT
PowerShell module to manage Fortinet (FortiGate) Firewall
Stars: ✭ 80 (+53.85%)
Mutual labels:  powershell-module
PSRule.Rules.CAF
A suite of rules to validate Azure resources against the Cloud Adoption Framework (CAF) using PSRule.
Stars: ✭ 54 (+3.85%)
Mutual labels:  powershell-module
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+109.62%)
Mutual labels:  threat-hunting
thremulation-station
Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.
Stars: ✭ 28 (-46.15%)
Mutual labels:  threat-hunting
OutSystems.SetupTools
Powershell module to install and manage the OutSystems platform
Stars: ✭ 20 (-61.54%)
Mutual labels:  powershell-module
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+1200%)
Mutual labels:  incident-response
assisted-log-enabler-for-aws
Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.
Stars: ✭ 167 (+221.15%)
Mutual labels:  incident-response
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+373.08%)
Mutual labels:  incident-response
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-38.46%)
Mutual labels:  incident-response
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+311.54%)
Mutual labels:  threat-hunting
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+238.46%)
Mutual labels:  incident-response
Asn
ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation and geolocation lookup tool / Traceroute server
Stars: ✭ 242 (+365.38%)
Mutual labels:  incident-response
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+346.15%)
Mutual labels:  incident-response
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (+23.08%)
Mutual labels:  threat-hunting
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+336.54%)
Mutual labels:  incident-response
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+334.62%)
Mutual labels:  incident-response
PowerRunAsAttached
This script allows to spawn a new interactive console as another user account in the same calling console (console instance/window).
Stars: ✭ 78 (+50%)
Mutual labels:  powershell-module
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-34.62%)
Mutual labels:  threat-hunting
Wazuh Kibana App
Wazuh - Kibana plugin
Stars: ✭ 212 (+307.69%)
Mutual labels:  incident-response
Wazuh Docker
Wazuh - Docker containers
Stars: ✭ 213 (+309.62%)
Mutual labels:  incident-response
macOS-ir
Prototype to collect data and analyse it from a compromised macOS device.
Stars: ✭ 16 (-69.23%)
Mutual labels:  incident-response
Scot
Sandia Cyber Omni Tracker (SCOT)
Stars: ✭ 206 (+296.15%)
Mutual labels:  incident-response
1-60 of 247 similar projects