All Projects → Pypowershellxray → Similar Projects or Alternatives

687 Open source projects that are alternatives of or similar to Pypowershellxray

Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+914.58%)
Mutual labels:  incident-response, forensics
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-88.54%)
Mutual labels:  forensics, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-76.04%)
Mutual labels:  dfir, incident-response
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-67.19%)
Mutual labels:  security-tools, forensics
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-61.98%)
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+222.4%)
Mutual labels:  dfir, incident-response
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-45.31%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-65.62%)
Mutual labels:  incident-response, dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-52.08%)
Mutual labels:  dfir, incident-response
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1001.04%)
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+140.1%)
Mutual labels:  dfir, forensics
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+84.38%)
Mutual labels:  dfir, forensics
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-25.52%)
Mutual labels:  dfir, incident-response
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-65.62%)
Mutual labels:  dfir, forensics
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-75.52%)
Mutual labels:  dfir, incident-response
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+2.08%)
Mutual labels:  dfir, incident-response
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-71.87%)
Mutual labels:  dfir, forensics
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+17.71%)
Mutual labels:  dfir, incident-response
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-63.02%)
Mutual labels:  incident-response, dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+189.06%)
Mutual labels:  dfir, forensics
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+540.1%)
Mutual labels:  dfir, security-tools
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-43.75%)
Mutual labels:  incident-response, forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-1.56%)
Mutual labels:  dfir, forensics
Webpocket
Exploit management framework
Stars: ✭ 142 (-26.04%)
Mutual labels:  security-tools
Zigdiggity
A ZigBee hacking toolkit by Bishop Fox
Stars: ✭ 169 (-11.98%)
Mutual labels:  security-tools
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Stars: ✭ 142 (-26.04%)
Mutual labels:  security-tools
Consoleme
A Central Control Plane for AWS Permissions and Access
Stars: ✭ 2,631 (+1270.31%)
Mutual labels:  security-tools
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-12.5%)
Mutual labels:  incident-response
Netsec Ps Scripts
Collection of PowerShell network security scripts for system administrators.
Stars: ✭ 139 (-27.6%)
Mutual labels:  security-tools
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+896.88%)
Mutual labels:  dfir
Rastrea2r
Collecting & Hunting for IOCs with gusto and style
Stars: ✭ 169 (-11.98%)
Mutual labels:  security-tools
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (+1143.75%)
Mutual labels:  security-tools
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+1020.31%)
Mutual labels:  security-tools
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-1.56%)
Mutual labels:  security-tools
Osctrl
Fast and efficient osquery management
Stars: ✭ 183 (-4.69%)
Mutual labels:  incident-response
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (-11.98%)
Mutual labels:  dfir
Clr Meterpreter
The full story of the CLR implementation of Meterpreter
Stars: ✭ 137 (-28.65%)
Mutual labels:  security-tools
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-29.17%)
Mutual labels:  incident-response
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+850%)
Mutual labels:  security-tools
Encpipe
The dum^H^H^Hsimplest encryption tool in the world.
Stars: ✭ 135 (-29.69%)
Mutual labels:  security-tools
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-5.21%)
Mutual labels:  security-tools
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-14.58%)
Mutual labels:  security-tools
Apisecuritybestpractices
Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.
Stars: ✭ 1,745 (+808.85%)
Mutual labels:  security-tools
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-15.62%)
Mutual labels:  security-tools
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+904.17%)
Mutual labels:  security-tools
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-30.73%)
Mutual labels:  security-tools
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (-1.04%)
Mutual labels:  incident-response
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (-2.08%)
Mutual labels:  security-tools
Unwebpack Sourcemap
Extract uncompiled, uncompressed SPA code from Webpack source maps.
Stars: ✭ 176 (-8.33%)
Mutual labels:  security-tools
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-15.62%)
Mutual labels:  security-tools
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-30.21%)
Mutual labels:  security-tools
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (+818.75%)
Mutual labels:  security-tools
Web Shells
Some of the best web shells that you might need!
Stars: ✭ 162 (-15.62%)
Mutual labels:  security-tools
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1052.6%)
Mutual labels:  security-tools
Dufflebag
Search exposed EBS volumes for secrets
Stars: ✭ 177 (-7.81%)
Mutual labels:  security-tools
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-32.29%)
Mutual labels:  security-tools
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-33.33%)
Mutual labels:  security-tools
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+856.77%)
Mutual labels:  security-tools
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+1054.69%)
Mutual labels:  dfir
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (-34.37%)
Mutual labels:  forensics
61-120 of 687 similar projects