All Projects → rhq → Similar Projects or Alternatives

323 Open source projects that are alternatives of or similar to rhq

Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+103.03%)
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+313.64%)
Mutual labels:  dfir, threat-hunting, osquery
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+300%)
Mutual labels:  dfir, threat-hunting, mitre-attack
ir scripts
incident response scripts
Stars: ✭ 17 (-74.24%)
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+242.42%)
Mutual labels:  incident-response, dfir, mitre-attack
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+1018.18%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+1378.79%)
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+39.39%)
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+130.3%)
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+75.76%)
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+1783.33%)
Mutual labels:  dfir, threat-hunting, mitre-attack
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+239.39%)
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+1762.12%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+289.39%)
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+837.88%)
Mutual labels:  incident-response, dfir
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+924.24%)
Mutual labels:  incident-response, dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-66.67%)
Mutual labels:  incident-response, dfir
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+10.61%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+450%)
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (+51.52%)
Mutual labels:  incident-response, osquery
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+59.09%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-66.67%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+145.45%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+3384.85%)
Mutual labels:  incident-response, dfir
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (+6.06%)
Mutual labels:  threat-hunting, mitre-attack
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+74.24%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+165.15%)
Mutual labels:  incident-response, dfir
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (+187.88%)
Mutual labels:  incident-response, mitre-attack
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+196.97%)
Mutual labels:  incident-response, dfir
Osquery Configuration
A repository for using osquery for incident detection and response
Stars: ✭ 618 (+836.36%)
Mutual labels:  incident-response, osquery
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+7101.52%)
Mutual labels:  incident-response, dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+9693.94%)
Mutual labels:  incident-response, dfir
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+519.7%)
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-28.79%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-30.3%)
Mutual labels:  incident-response, dfir
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+3103.03%)
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+116.67%)
Mutual labels:  incident-response, dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+272.73%)
Mutual labels:  incident-response, dfir
Osctrl
Fast and efficient osquery management
Stars: ✭ 183 (+177.27%)
Mutual labels:  incident-response, osquery
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (+166.67%)
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+190.91%)
Mutual labels:  incident-response, dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+434.85%)
Mutual labels:  incident-response, dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+251.52%)
Mutual labels:  incident-response, dfir
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+84.85%)
Packrat
Live system forensic collector
Stars: ✭ 16 (-75.76%)
Mutual labels:  incident-response, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-31.82%)
Mutual labels:  incident-response, dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+243.94%)
Mutual labels:  incident-response, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+166.67%)
Mutual labels:  incident-response, dfir
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-53.03%)
Mutual labels:  dfir, threat-hunting
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+53.03%)
Mutual labels:  incident-response, dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-65.15%)
Mutual labels:  incident-response, dfir
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (+46.97%)
Mutual labels:  threat-hunting, mitre-attack
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-51.52%)
Mutual labels:  incident-response, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+84.85%)
Mutual labels:  incident-response, dfir
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-21.21%)
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-3.03%)
Mutual labels:  threat-hunting, osquery
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+7.58%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+293.94%)
Mutual labels:  incident-response, dfir
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (+34.85%)
Mutual labels:  incident-response, dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-63.64%)
Mutual labels:  incident-response, dfir
1-60 of 323 similar projects