All Projects → Tr1pd → Similar Projects or Alternatives

200 Open source projects that are alternatives of or similar to Tr1pd

TheBriarPatch
An extremely crude, lightweight Web Frontend for Suricata/Bro to be used with BriarIDS
Stars: ✭ 21 (+61.54%)
Mutual labels:  intrusion-detection
Awesome Forensics
Awesome Forensics Resources. Almost 300 open source forensics tools, and 600 blog posts about forensics.
Stars: ✭ 446 (+3330.77%)
Mutual labels:  forensics
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+1200%)
Mutual labels:  forensics
Psad
psad: Intrusion Detection and Log Analysis with iptables
Stars: ✭ 298 (+2192.31%)
Mutual labels:  intrusion-detection
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+2915.38%)
Mutual labels:  forensics
Midas
Anomaly Detection on Dynamic (time-evolving) Graphs in Real-time and Streaming manner. Detecting intrusions (DoS and DDoS attacks), frauds, fake rating anomalies.
Stars: ✭ 591 (+4446.15%)
Mutual labels:  intrusion-detection
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+284.62%)
Mutual labels:  forensics
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+2053.85%)
Mutual labels:  forensics
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (+138.46%)
Mutual labels:  forensics
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (+2984.62%)
Mutual labels:  forensics
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (+323.08%)
Mutual labels:  forensics
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+23992.31%)
Mutual labels:  forensics
sqbrite
SQBrite is a data recovery tool for SQLite databases
Stars: ✭ 27 (+107.69%)
Mutual labels:  forensics
Usbrip
Tracking history of USB events on GNU/Linux
Stars: ✭ 903 (+6846.15%)
Mutual labels:  forensics
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (+138.46%)
Mutual labels:  forensics
wipedicks
Wipe files and drives securely with randoms ASCII dicks
Stars: ✭ 94 (+623.08%)
Mutual labels:  forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+1115.38%)
Mutual labels:  forensics
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+31915.38%)
Mutual labels:  forensics
fingerprint denoising
U-Net for fingerprint denoising
Stars: ✭ 19 (+46.15%)
Mutual labels:  forensics
bsmtrace
BSM based intrusion detection system
Stars: ✭ 31 (+138.46%)
Mutual labels:  intrusion-detection
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+730.77%)
Mutual labels:  forensics
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+4169.23%)
Mutual labels:  forensics
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (+207.69%)
Mutual labels:  forensics
pyHIDS
A HIDS (host-based intrusion detection system) for verifying the integrity of a system.
Stars: ✭ 31 (+138.46%)
Mutual labels:  intrusion-detection
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+1900%)
Mutual labels:  forensics
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+2623.08%)
Mutual labels:  forensics
btrfscue
Recover files from damaged BTRFS filesystems
Stars: ✭ 28 (+115.38%)
Mutual labels:  forensics
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+384.62%)
Mutual labels:  forensics
yara-forensics
Set of Yara rules for finding files using magics headers
Stars: ✭ 115 (+784.62%)
Mutual labels:  forensics
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-30.77%)
Mutual labels:  intrusion-detection
DeepLearning-IDS
Network Intrusion Detection System using Deep Learning Techniques
Stars: ✭ 76 (+484.62%)
Mutual labels:  intrusion-detection
ImageSplicingDetection
Illuminant inconsistencies for image splicing detection in forensics
Stars: ✭ 36 (+176.92%)
Mutual labels:  forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+1623.08%)
Mutual labels:  forensics
Ossec Hids
OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
Stars: ✭ 3,580 (+27438.46%)
Mutual labels:  intrusion-detection
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+146.15%)
Mutual labels:  forensics
suspicious login
Detect and warn about suspicious IPs logging into Nextcloud
Stars: ✭ 45 (+246.15%)
Mutual labels:  intrusion-detection
Agentsmith Hids
By Kprobe technology Open Source Host-based Intrusion Detection System(HIDS), from E_Bwill.
Stars: ✭ 513 (+3846.15%)
Mutual labels:  intrusion-detection
vagrant-ids
An Ubuntu 16.04 build containing Suricata, PulledPork, Bro, and Splunk
Stars: ✭ 21 (+61.54%)
Mutual labels:  intrusion-detection
kdd99-scikit
Solutions to kdd99 dataset with Decision tree and Neural network by scikit-learn
Stars: ✭ 50 (+284.62%)
Mutual labels:  intrusion-detection
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+6884.62%)
Mutual labels:  forensics
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (+2415.38%)
Mutual labels:  forensics
harvest
Tool to sort large collections of files according to common typologies
Stars: ✭ 32 (+146.15%)
Mutual labels:  forensics
NIDS-Intrusion-Detection
Simple Implementation of Network Intrusion Detection System. KddCup'99 Data set is used for this project. kdd_cup_10_percent is used for training test. correct set is used for test. PCA is used for dimension reduction. SVM and KNN supervised algorithms are the classification algorithms of project. Accuracy : %83.5 For SVM , %80 For KNN
Stars: ✭ 45 (+246.15%)
Mutual labels:  intrusion-detection
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (+69.23%)
Mutual labels:  forensics
Fail2ban
Daemon to ban hosts that cause multiple authentication errors
Stars: ✭ 6,677 (+51261.54%)
Mutual labels:  intrusion-detection
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (+215.38%)
Mutual labels:  forensics
macOS-triage
macOS triage is a python script to collect various macOS logs, artifacts, and other data.
Stars: ✭ 20 (+53.85%)
Mutual labels:  forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+1253.85%)
Mutual labels:  forensics
Flare Wmi
Stars: ✭ 321 (+2369.23%)
Mutual labels:  forensics
BlockHashLoc
Recover files using lists of blocks hashes, bypassing the File System entirely
Stars: ✭ 45 (+246.15%)
Mutual labels:  forensics
mini-kali
Docker image for hacking
Stars: ✭ 15 (+15.38%)
Mutual labels:  forensics
qed
The scalable, auditable and high-performance tamper-evident log project
Stars: ✭ 87 (+569.23%)
Mutual labels:  forensics
Seqbox
A single file container/archive that can be reconstructed even after total loss of file system structures
Stars: ✭ 480 (+3592.31%)
Mutual labels:  forensics
wazuh-puppet
Wazuh - Puppet module
Stars: ✭ 25 (+92.31%)
Mutual labels:  intrusion-detection
Gensum
Powerful checksum generator!
Stars: ✭ 12 (-7.69%)
Mutual labels:  forensics
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (+76.92%)
Mutual labels:  forensics
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+5253.85%)
Mutual labels:  forensics
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+3446.15%)
Mutual labels:  forensics
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+34984.62%)
Mutual labels:  forensics
ir scripts
incident response scripts
Stars: ✭ 17 (+30.77%)
Mutual labels:  forensics
61-120 of 200 similar projects