All Projects → Recuperabit → Similar Projects or Alternatives

309 Open source projects that are alternatives of or similar to Recuperabit

Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-58.93%)
Mutual labels:  dfir, forensics
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-80.71%)
Mutual labels:  dfir, forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+110.36%)
Mutual labels:  dfir, forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-31.43%)
Mutual labels:  dfir, forensics
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-85.71%)
Mutual labels:  forensics, dfir
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-85.36%)
Mutual labels:  forensics, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-93.93%)
Mutual labels:  forensics, dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+17.5%)
Mutual labels:  dfir, forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-94.29%)
Mutual labels:  forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+224.29%)
Mutual labels:  forensics, dfir
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+26.43%)
Mutual labels:  dfir, forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-86.43%)
Mutual labels:  forensics, dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+148.57%)
Mutual labels:  dfir, forensics
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-63.93%)
Mutual labels:  forensics, dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-32.5%)
Mutual labels:  dfir, forensics
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-56.43%)
Mutual labels:  forensics, dfir
Fatcat
FAT filesystems explore, extract, repair, and forensic tool
Stars: ✭ 201 (-28.21%)
Mutual labels:  disk, forensics
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+98.21%)
Mutual labels:  dfir, forensics
truehunter
Truehunter
Stars: ✭ 30 (-89.29%)
Mutual labels:  forensics, dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-21.07%)
Mutual labels:  dfir, forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-10%)
Mutual labels:  dfir, forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-91.79%)
Mutual labels:  forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-37.14%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-61.43%)
Mutual labels:  forensics, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-85%)
Mutual labels:  forensics, dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+64.64%)
Mutual labels:  dfir, forensics
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+57.86%)
Mutual labels:  forensics, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-7.14%)
Mutual labels:  forensics, dfir
Imm2Virtual
This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
Stars: ✭ 40 (-85.71%)
Mutual labels:  disk, forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+11.07%)
Mutual labels:  dfir, forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+541.07%)
Mutual labels:  dfir, forensics
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-83.93%)
Mutual labels:  forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-88.57%)
Mutual labels:  forensics, dfir
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-43.57%)
Mutual labels:  forensics, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-76.43%)
Mutual labels:  dfir, forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-20%)
Mutual labels:  forensics, dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-92.14%)
Mutual labels:  forensics, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-82.14%)
Mutual labels:  forensics, dfir
sift-saltstack
Salt States for Configuring the SIFT Workstation
Stars: ✭ 82 (-70.71%)
Mutual labels:  forensics
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-95.36%)
Mutual labels:  dfir
diskusage
FANTASTIC SPEED utility to find out top largest folders/files on the disk.
Stars: ✭ 64 (-77.14%)
Mutual labels:  disk
bootcode parser
A boot record parser that identifies known good signatures for MBR, VBR and IPL.
Stars: ✭ 91 (-67.5%)
Mutual labels:  forensics
Storage
An iOS library for fast, easy, and safe threaded disk I/O.
Stars: ✭ 259 (-7.5%)
Mutual labels:  disk
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-92.14%)
Mutual labels:  forensics
macOS-triage
macOS triage is a python script to collect various macOS logs, artifacts, and other data.
Stars: ✭ 20 (-92.86%)
Mutual labels:  forensics
WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
Stars: ✭ 51 (-81.79%)
Mutual labels:  dfir
EnhanceDiskUtility
SIMBL plugin for Disk Utility that aims to enable Verify / Repair Permissions support
Stars: ✭ 17 (-93.93%)
Mutual labels:  disk
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
Stars: ✭ 22 (-92.14%)
Mutual labels:  dfir
mini-kali
Docker image for hacking
Stars: ✭ 15 (-94.64%)
Mutual labels:  forensics
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+1260.71%)
Mutual labels:  dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-8.21%)
Mutual labels:  dfir
rhq
Recon Hunt Queries
Stars: ✭ 66 (-76.43%)
Mutual labels:  dfir
ManTraNet-pytorch
Implementation of the famous Image Manipulation\Forgery Detector "ManTraNet" in Pytorch
Stars: ✭ 47 (-83.21%)
Mutual labels:  forensics
stash
A Go package for disk-based blob cache
Stars: ✭ 14 (-95%)
Mutual labels:  disk
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-58.57%)
Mutual labels:  dfir
Alibaba Cloud Csi Driver
CSI Plugin for Kubernetes, Support Alibaba Cloud EBS/NAS/OSS/CPFS/LVM.
Stars: ✭ 255 (-8.93%)
Mutual labels:  disk
Diskernet
💾 Diskernet - An internet on yer disk. Full text search archive from your browsing and bookmarks. Weclome! to the Diskernet: Your preferred backup solution. It's like you're still online! Disconnect with Diskernet, an internet for the post-online apocalypse. Or the airplane WiFi. Or the site goes down. Or ... You get the picture. Get Diskernet.…
Stars: ✭ 2,788 (+895.71%)
Mutual labels:  disk
IRScripts
Incident Response Scripts
Stars: ✭ 29 (-89.64%)
Mutual labels:  dfir
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (-50%)
Mutual labels:  dfir
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (-89.29%)
Mutual labels:  dfir
1-60 of 309 similar projects