All Projects → Scot → Similar Projects or Alternatives

205 Open source projects that are alternatives of or similar to Scot

Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-44.17%)
Mutual labels:  incident-response
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-89.81%)
Mutual labels:  threat-intelligence
Sweetie Data
This repo contains logstash of various honeypots
Stars: ✭ 163 (-20.87%)
Mutual labels:  threat-intelligence
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-95.63%)
Mutual labels:  incident-response
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-45.63%)
Mutual labels:  threat-intelligence
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (-10.68%)
Mutual labels:  threat-intelligence
Awesome Sre
A curated list of Site Reliability and Production Engineering resources.
Stars: ✭ 7,687 (+3631.55%)
Mutual labels:  incident-response
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-47.57%)
Mutual labels:  threat-intelligence
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+230.1%)
Mutual labels:  incident-response
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-26.21%)
Mutual labels:  incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+3037.86%)
Mutual labels:  incident-response
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+221.84%)
Mutual labels:  incident-response
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-6.8%)
Mutual labels:  incident-response
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+200.49%)
Mutual labels:  incident-response
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (-51.46%)
Mutual labels:  incident-response
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+196.6%)
Mutual labels:  incident-response
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-28.16%)
Mutual labels:  threat-intelligence
Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (+163.59%)
Mutual labels:  incident-response
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-55.34%)
Mutual labels:  incident-response
Mitaka
A browser extension for OSINT search
Stars: ✭ 483 (+134.47%)
Mutual labels:  threat-intelligence
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-14.56%)
Mutual labels:  incident-response
Howtheysre
A curated collection of publicly available resources on how technology and tech-savvy organizations around the world practice Site Reliability Engineering (SRE)
Stars: ✭ 6,962 (+3279.61%)
Mutual labels:  incident-response
Awesome
A curated list of awesome things related to TheHive & Cortex
Stars: ✭ 88 (-57.28%)
Mutual labels:  incident-response
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+2207.28%)
Mutual labels:  incident-response
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+845.63%)
Mutual labels:  incident-response
rhq
Recon Hunt Queries
Stars: ✭ 66 (-67.96%)
Mutual labels:  incident-response
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+507.77%)
Mutual labels:  incident-response
Whitehat
Information about my experiences on ethical hacking 💀
Stars: ✭ 54 (-73.79%)
Mutual labels:  threat-intelligence
misp-osint-collection
Collection of best practices to add OSINT into MISP and/or MISP communities
Stars: ✭ 54 (-73.79%)
Mutual labels:  threat-intelligence
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+50.97%)
Mutual labels:  incident-response
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+498.06%)
Mutual labels:  threat-intelligence
Wazuh Ruleset
Wazuh - Ruleset
Stars: ✭ 305 (+48.06%)
Mutual labels:  incident-response
Opencti
Authors
Stars: ✭ 2,165 (+950.97%)
Mutual labels:  threat-intelligence
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+44.17%)
Mutual labels:  incident-response
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-63.59%)
Mutual labels:  incident-response
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-15.05%)
Mutual labels:  incident-response
aws-customer-playbook-framework
This repository provides sample templates for security playbooks against various scenarios when using Amazon Web Services.
Stars: ✭ 43 (-79.13%)
Mutual labels:  incident-response
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+24.76%)
Mutual labels:  incident-response
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-66.5%)
Mutual labels:  threat-intelligence
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+24.27%)
Mutual labels:  threat-intelligence
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (-31.07%)
Mutual labels:  threat-intelligence
InfosecHouse
Infosec resource center for offensive and defensive security operations.
Stars: ✭ 61 (-70.39%)
Mutual labels:  incident-response
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-69.42%)
Mutual labels:  threat-intelligence
Misp Training
MISP trainings, threat intel and information sharing training materials with source code
Stars: ✭ 185 (-10.19%)
Mutual labels:  threat-intelligence
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-91.75%)
Mutual labels:  threat-intelligence
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-77.67%)
Mutual labels:  incident-response
DaProfiler
DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find the e-mail addresses your target.
Stars: ✭ 58 (-71.84%)
Mutual labels:  threat-intelligence
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-93.69%)
Mutual labels:  threat-intelligence
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-73.3%)
Mutual labels:  threat-intelligence
nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (-74.27%)
Mutual labels:  threat-intelligence
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-33.98%)
Mutual labels:  incident-response
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-92.23%)
Mutual labels:  threat-intelligence
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-77.18%)
Mutual labels:  incident-response
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-18.45%)
Mutual labels:  incident-response
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-66.02%)
Mutual labels:  threat-intelligence
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-35.92%)
Mutual labels:  threat-intelligence
Ios Triage
incident response tool for iOS devices
Stars: ✭ 42 (-79.61%)
Mutual labels:  incident-response
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-80.1%)
Mutual labels:  incident-response
Otx misp
Imports Alienvault OTX pulses to a MISP instance
Stars: ✭ 45 (-78.16%)
Mutual labels:  threat-intelligence
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (-1.94%)
Mutual labels:  incident-response
61-120 of 205 similar projects