All Projects → pyarascanner → Similar Projects or Alternatives

279 Open source projects that are alternatives of or similar to pyarascanner

Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+908.7%)
Mutual labels:  incident-response, dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+882.61%)
Mutual labels:  incident-response, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+339.13%)
Mutual labels:  incident-response, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+734.78%)
Mutual labels:  incident-response, dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+28004.35%)
Mutual labels:  incident-response, dfir
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (+69.57%)
Mutual labels:  dfir, yara
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+886.96%)
Mutual labels:  incident-response, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+665.22%)
Mutual labels:  incident-response, dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-4.35%)
Mutual labels:  incident-response, dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (+186.96%)
Mutual labels:  incident-response, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+400%)
Mutual labels:  incident-response, dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+969.57%)
Mutual labels:  incident-response, dfir
YaraSharp
C# wrapper around the Yara pattern matching library
Stars: ✭ 29 (+26.09%)
Mutual labels:  yara, yara-scanner
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+300%)
Mutual labels:  incident-response, dfir
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (+60.87%)
Mutual labels:  dfir, yara
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (+226.09%)
Mutual labels:  incident-response, yara
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+9539.13%)
Mutual labels:  dfir, yara
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (+100%)
Mutual labels:  incident-response, dfir
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+1204.35%)
Mutual labels:  dfir, yara
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+65.22%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (+4.35%)
Mutual labels:  incident-response, dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+404.35%)
Mutual labels:  incident-response, dfir
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+286.96%)
Mutual labels:  incident-response, dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+1434.78%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+20565.22%)
Mutual labels:  incident-response, dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+482.61%)
Mutual labels:  incident-response, dfir
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+521.74%)
Mutual labels:  incident-response, dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+752.17%)
Mutual labels:  incident-response, dfir
PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (+4.35%)
Mutual labels:  yara, yara-scanner
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+186.96%)
Mutual labels:  yara, yara-scanner
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-43.48%)
Mutual labels:  dfir, yara
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (+169.57%)
Mutual labels:  dfir, yara
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+95.65%)
Mutual labels:  incident-response, dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+1017.39%)
Mutual labels:  incident-response, dfir
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+5169.57%)
Mutual labels:  dfir, yara
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (+239.13%)
Mutual labels:  dfir, yara
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-4.35%)
Mutual labels:  incident-response, yara
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+1808.7%)
Mutual labels:  dfir, yara
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (+104.35%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+660.87%)
Mutual labels:  incident-response, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+39.13%)
Mutual labels:  incident-response, dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+2591.3%)
Mutual labels:  incident-response, dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+4143.48%)
Mutual labels:  incident-response, dfir
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+208.7%)
Mutual labels:  incident-response, dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+9900%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+1030.43%)
Mutual labels:  incident-response, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-26.09%)
Mutual labels:  incident-response, dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+295.65%)
Mutual labels:  incident-response, dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+560.87%)
Mutual labels:  incident-response, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+430.43%)
Mutual labels:  incident-response, dfir
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+2839.13%)
Mutual labels:  incident-response, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+1252.17%)
Mutual labels:  incident-response, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+873.91%)
Mutual labels:  incident-response, dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+1017.39%)
Mutual labels:  incident-response, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-30.43%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+778.26%)
Mutual labels:  incident-response, dfir
Asn
ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation and geolocation lookup tool / Traceroute server
Stars: ✭ 242 (+952.17%)
Mutual labels:  incident-response
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+369.57%)
Mutual labels:  incident-response
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+356.52%)
Mutual labels:  incident-response
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (+726.09%)
Mutual labels:  incident-response
1-60 of 279 similar projects