All Projects → truehunter → Similar Projects or Alternatives

251 Open source projects that are alternatives of or similar to truehunter

ir scripts
incident response scripts
Stars: ✭ 17 (-43.33%)
Mutual labels:  forensics, dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+996.67%)
Mutual labels:  forensics, dfir
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+833.33%)
Mutual labels:  forensics, dfir
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+426.67%)
Mutual labels:  forensics, dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-26.67%)
Mutual labels:  forensics, dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+1863.33%)
Mutual labels:  forensics, dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+1436.67%)
Mutual labels:  forensics, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+646.67%)
Mutual labels:  forensics, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (+120%)
Mutual labels:  forensics, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+540%)
Mutual labels:  forensics, dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+530%)
Mutual labels:  forensics, dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-23.33%)
Mutual labels:  forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+6.67%)
Mutual labels:  forensics, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+766.67%)
Mutual labels:  forensics, dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (+80%)
Mutual labels:  forensics, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+40%)
Mutual labels:  forensics, dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+636.67%)
Mutual labels:  forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+50%)
Mutual labels:  forensics, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-46.67%)
Mutual labels:  forensics, dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+1373.33%)
Mutual labels:  forensics, dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+2220%)
Mutual labels:  forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+306.67%)
Mutual labels:  forensics, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+283.33%)
Mutual labels:  forensics, dfir
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (+33.33%)
Mutual labels:  forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+486.67%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+260%)
Mutual labels:  forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+236.67%)
Mutual labels:  forensics, dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+5883.33%)
Mutual labels:  forensics, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+26.67%)
Mutual labels:  forensics, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+66.67%)
Mutual labels:  forensics, dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+1750%)
Mutual labels:  forensics, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+936.67%)
Mutual labels:  forensics, dfir
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+1080%)
Mutual labels:  forensics, dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+740%)
Mutual labels:  forensics, dfir
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (+36.67%)
Mutual labels:  forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+2926.67%)
Mutual labels:  forensics, dfir
osint to timesketch
Virustotal Data to Timesketch
Stars: ✭ 15 (-50%)
Mutual labels:  dfir
MacForensics
Scripts to process macOS forensic artifacts
Stars: ✭ 118 (+293.33%)
Mutual labels:  forensics
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-20%)
Mutual labels:  dfir
ntropy.js
A random generator (string and number)
Stars: ✭ 14 (-53.33%)
Mutual labels:  entropy
Get-NetworkConnection
Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection
Stars: ✭ 34 (+13.33%)
Mutual labels:  dfir
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-16.67%)
Mutual labels:  forensics
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (+23.33%)
Mutual labels:  dfir
fingerprint denoising
U-Net for fingerprint denoising
Stars: ✭ 19 (-36.67%)
Mutual labels:  forensics
CausalityTools.jl
Algorithms for causal inference and the detection of dynamical coupling from time series, and for approximation of the transfer operator and invariant measures.
Stars: ✭ 45 (+50%)
Mutual labels:  entropy
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-20%)
Mutual labels:  dfir
antropy
AntroPy: entropy and complexity of (EEG) time-series in Python
Stars: ✭ 111 (+270%)
Mutual labels:  entropy
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (+136.67%)
Mutual labels:  dfir
CorBinian
CorBinian: A toolbox for modelling and simulating high-dimensional binary and count-data with correlations
Stars: ✭ 15 (-50%)
Mutual labels:  entropy
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+203.33%)
Mutual labels:  dfir
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (+3.33%)
Mutual labels:  forensics
Imm2Virtual
This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
Stars: ✭ 40 (+33.33%)
Mutual labels:  forensics
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (+33.33%)
Mutual labels:  forensics
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (+156.67%)
Mutual labels:  dfir
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+130%)
Mutual labels:  forensics
webpassgen
Simple web-based password generator
Stars: ✭ 111 (+270%)
Mutual labels:  entropy
IRScripts
Incident Response Scripts
Stars: ✭ 29 (-3.33%)
Mutual labels:  dfir
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (+366.67%)
Mutual labels:  dfir
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (+23.33%)
Mutual labels:  forensics
belg
Boltzmann entropy of a landscape gradient
Stars: ✭ 14 (-53.33%)
Mutual labels:  entropy
1-60 of 251 similar projects