All Projects → Sleuthkit → Similar Projects or Alternatives

251 Open source projects that are alternatives of or similar to Sleuthkit

INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-98.36%)
Mutual labels:  incident-response, forensics, ntfs
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-93.74%)
Mutual labels:  incident-response, forensics
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-94.82%)
Mutual labels:  incident-response, forensics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-94.1%)
Mutual labels:  incident-response, forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-86.65%)
Mutual labels:  incident-response, forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-90.97%)
Mutual labels:  incident-response, forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-88.5%)
Mutual labels:  incident-response, forensics
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
Stars: ✭ 64 (-96.71%)
Mutual labels:  incident-response, forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-90.14%)
Mutual labels:  incident-response, forensics
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-94.46%)
Mutual labels:  incident-response, forensics
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-97.69%)
Mutual labels:  incident-response, forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-98.05%)
Mutual labels:  incident-response, forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-99.18%)
Mutual labels:  incident-response, forensics
ir scripts
incident response scripts
Stars: ✭ 17 (-99.13%)
Mutual labels:  incident-response, forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-84.03%)
Mutual labels:  incident-response, forensics
Bramble
Bramble is a hacking Open source suite.
Stars: ✭ 60 (-96.92%)
Mutual labels:  forensics
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-95.28%)
Mutual labels:  incident-response
Wheel Of Misfortune
A role-playing game for incident management training
Stars: ✭ 57 (-97.07%)
Mutual labels:  incident-response
Plaso
Super timeline all the things
Stars: ✭ 1,055 (-45.84%)
Mutual labels:  forensics
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-97.59%)
Mutual labels:  incident-response
Awesome
A curated list of awesome things related to TheHive & Cortex
Stars: ✭ 88 (-95.48%)
Mutual labels:  incident-response
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-97.64%)
Mutual labels:  incident-response
Ios Triage
incident response tool for iOS devices
Stars: ✭ 42 (-97.84%)
Mutual labels:  incident-response
Image Copy Move Detection
Copy-move forgery detection on digital image using Python
Stars: ✭ 85 (-95.64%)
Mutual labels:  forensics
Amt Forensics
Retrieve Intel AMT's Audit Log from a Linux machine without knowing the admin user's password.
Stars: ✭ 37 (-98.1%)
Mutual labels:  forensics
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (-49.9%)
Mutual labels:  incident-response
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (-96.77%)
Mutual labels:  forensics
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-94.92%)
Mutual labels:  forensics
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (-43.74%)
Mutual labels:  forensics
Hibr2bin
Comae Hibernation File Decompressor
Stars: ✭ 116 (-94.05%)
Mutual labels:  forensics
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-97.23%)
Mutual labels:  forensics
Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (-33.11%)
Mutual labels:  forensics
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-93.12%)
Mutual labels:  incident-response
C Aff4
An AFF4 C++ implementation.
Stars: ✭ 126 (-93.53%)
Mutual labels:  forensics
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (-5.13%)
Mutual labels:  forensics
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-95.79%)
Mutual labels:  incident-response
Tr1pd
tamper resistant audit log
Stars: ✭ 13 (-99.33%)
Mutual labels:  forensics
Mftecmd
Parses $MFT from NTFS file systems
Stars: ✭ 45 (-97.69%)
Mutual labels:  forensics
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (-34.91%)
Mutual labels:  forensics
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-97.9%)
Mutual labels:  incident-response
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (-7.49%)
Mutual labels:  forensics
Firefed
🕵️ A tool for Firefox profile analysis, data extraction, forensics and hardening
Stars: ✭ 37 (-98.1%)
Mutual labels:  forensics
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (-35.73%)
Mutual labels:  incident-response
Pcapfs
A FUSE module to mount captured network data
Stars: ✭ 17 (-99.13%)
Mutual labels:  forensics
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-92.66%)
Mutual labels:  incident-response
Gensum
Powerful checksum generator!
Stars: ✭ 12 (-99.38%)
Mutual labels:  forensics
Tcpflow
TCP/IP packet demultiplexer. Download from:
Stars: ✭ 1,231 (-36.81%)
Mutual labels:  forensics
Incident Response Docs
PagerDuty's Incident Response Documentation.
Stars: ✭ 859 (-55.9%)
Mutual labels:  incident-response
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-99.54%)
Mutual labels:  incident-response
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-96.15%)
Mutual labels:  incident-response
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-98.82%)
Mutual labels:  forensics
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-98.87%)
Mutual labels:  incident-response
Autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
Stars: ✭ 1,183 (-39.27%)
Mutual labels:  forensics
Usbrip
Tracking history of USB events on GNU/Linux
Stars: ✭ 903 (-53.64%)
Mutual labels:  forensics
Awesome Sre
A curated list of Site Reliability and Production Engineering resources.
Stars: ✭ 7,687 (+294.61%)
Mutual labels:  incident-response
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (-93.58%)
Mutual labels:  forensics
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-94.61%)
Mutual labels:  incident-response
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-96.25%)
Mutual labels:  incident-response
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (-64.27%)
Mutual labels:  forensics
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (-64.58%)
Mutual labels:  incident-response
1-60 of 251 similar projects