All Projects → TheHiveHooks → Similar Projects or Alternatives

131 Open source projects that are alternatives of or similar to TheHiveHooks

Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+10354.55%)
Mutual labels:  dfir, thehive
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+222.73%)
Mutual labels:  dfir, thehive
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+5486.36%)
Mutual labels:  dfir
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+4613.64%)
Mutual labels:  dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (+109.09%)
Mutual labels:  dfir
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+7968.18%)
Mutual labels:  dfir
Whids
Open Source EDR for Windows
Stars: ✭ 188 (+754.55%)
Mutual labels:  dfir
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (+186.36%)
Mutual labels:  dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+927.27%)
Mutual labels:  dfir
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-4.55%)
Mutual labels:  dfir
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+8600%)
Mutual labels:  dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+29281.82%)
Mutual labels:  dfir
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+6745.45%)
Mutual labels:  dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+772.73%)
Mutual labels:  dfir
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+5595.45%)
Mutual labels:  dfir
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+931.82%)
Mutual labels:  dfir
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (+254.55%)
Mutual labels:  dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (+695.45%)
Mutual labels:  dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (+113.64%)
Mutual labels:  dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+1045.45%)
Mutual labels:  dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+4336.36%)
Mutual labels:  dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+590.91%)
Mutual labels:  dfir
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+3254.55%)
Mutual labels:  dfir
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+877.27%)
Mutual labels:  dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+2713.64%)
Mutual labels:  dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+8059.09%)
Mutual labels:  dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+2422.73%)
Mutual labels:  dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+422.73%)
Mutual labels:  dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (+790.91%)
Mutual labels:  dfir
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (+390.91%)
Mutual labels:  dfir
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+954.55%)
Mutual labels:  dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+318.18%)
Mutual labels:  dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+759.09%)
Mutual labels:  dfir
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+5550%)
Mutual labels:  dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+104.55%)
Mutual labels:  dfir
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+5409.09%)
Mutual labels:  dfir
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (+736.36%)
Mutual labels:  dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (+200%)
Mutual labels:  dfir
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+12986.36%)
Mutual labels:  dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (+145.45%)
Mutual labels:  dfir
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (+668.18%)
Mutual labels:  dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-27.27%)
Mutual labels:  dfir
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+4390.91%)
Mutual labels:  dfir
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+9977.27%)
Mutual labels:  dfir
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (+22.73%)
Mutual labels:  dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+904.55%)
Mutual labels:  dfir
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (+0%)
Mutual labels:  dfir
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (+550%)
Mutual labels:  dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+3063.64%)
Mutual labels:  dfir
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+14613.64%)
Mutual labels:  dfir
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+2972.73%)
Mutual labels:  dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+509.09%)
Mutual labels:  dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+2577.27%)
Mutual labels:  dfir
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (+822.73%)
Mutual labels:  dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+1995.45%)
Mutual labels:  dfir
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (+431.82%)
Mutual labels:  dfir
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (+4.55%)
Mutual labels:  dfir
EventTranscript.db-Research
A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.
Stars: ✭ 33 (+50%)
Mutual labels:  dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+1018.18%)
Mutual labels:  dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+818.18%)
Mutual labels:  dfir
1-60 of 131 similar projects