All Projects → Turbinia → Similar Projects or Alternatives

787 Open source projects that are alternatives of or similar to Turbinia

EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-95.23%)
Mutual labels:  forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-90.24%)
Mutual labels:  forensics, dfir
Pacbot
PacBot (Policy as Code Bot)
Stars: ✭ 1,017 (+120.61%)
Mutual labels:  cloud, security-automation
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-23.21%)
Mutual labels:  dfir, forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-65.73%)
Mutual labels:  forensics, dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (-4.12%)
Mutual labels:  forensics, dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-59%)
Mutual labels:  dfir, forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-58.35%)
Mutual labels:  dfir, forensics
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-91.32%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-76.57%)
Mutual labels:  forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-78.09%)
Mutual labels:  forensics, dfir
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-39.26%)
Mutual labels:  dfir, forensics
Trailscraper
A command-line tool to get valuable information out of AWS CloudTrail
Stars: ✭ 352 (-23.64%)
Mutual labels:  cloud, security-automation
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-89.15%)
Mutual labels:  forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-73.54%)
Mutual labels:  forensics, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-85.68%)
Mutual labels:  dfir, forensics
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-75.05%)
Mutual labels:  dfir, forensics
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+1302.17%)
Mutual labels:  cloud, dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-45.34%)
Mutual labels:  dfir, forensics
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-90.24%)
Mutual labels:  forensics, security-automation
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-93.06%)
Mutual labels:  forensics, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-43.6%)
Mutual labels:  forensics, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-51.41%)
Mutual labels:  forensics, dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-95.01%)
Mutual labels:  forensics, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-96.31%)
Mutual labels:  forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+96.96%)
Mutual labels:  forensics, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-32.54%)
Mutual labels:  dfir, forensics
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+20.39%)
Mutual labels:  dfir, forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-91.11%)
Mutual labels:  forensics, dfir
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+171.8%)
Mutual labels:  cloud, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-61.82%)
Mutual labels:  forensics, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-90.89%)
Mutual labels:  forensics, dfir
truehunter
Truehunter
Stars: ✭ 30 (-93.49%)
Mutual labels:  forensics, dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-52.06%)
Mutual labels:  dfir, forensics
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-88.29%)
Mutual labels:  dfir, forensics
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+50.98%)
Mutual labels:  dfir, forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+289.37%)
Mutual labels:  dfir, forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+27.77%)
Mutual labels:  dfir, forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-96.53%)
Mutual labels:  forensics, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-91.76%)
Mutual labels:  forensics, dfir
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+889.37%)
Mutual labels:  cloud, forensics
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (-28.63%)
Mutual labels:  dfir, forensics
Pig
A Linux packet crafting tool.
Stars: ✭ 384 (-16.7%)
Mutual labels:  forensics
Openpbs
An HPC workload manager and job scheduler for desktops, clusters, and clouds.
Stars: ✭ 427 (-7.38%)
Mutual labels:  cloud
Ignite
Apache Ignite
Stars: ✭ 4,027 (+773.54%)
Mutual labels:  cloud
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+806.72%)
Mutual labels:  dfir
Practical Deep Learning Book
Official code repo for the O'Reilly Book - Practical Deep Learning for Cloud, Mobile & Edge
Stars: ✭ 441 (-4.34%)
Mutual labels:  cloud
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-8.03%)
Mutual labels:  security-automation
Terratag
Terratag is a CLI tool that enables users of Terraform to automatically create and maintain tags across their entire set of AWS, Azure, and GCP resources
Stars: ✭ 385 (-16.49%)
Mutual labels:  cloud
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-17.14%)
Mutual labels:  security-automation
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-7.38%)
Mutual labels:  security-automation
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (-17.35%)
Mutual labels:  dfir
Generator Jhipster
JHipster is a development platform to quickly generate, develop, & deploy modern web applications & microservice architectures.
Stars: ✭ 19,162 (+4056.62%)
Mutual labels:  cloud
Cloudinary npm
Cloudinary NPM for node.js integration
Stars: ✭ 450 (-2.39%)
Mutual labels:  cloud
Urweatherview
Show the weather effects onto view written in Swift4.2
Stars: ✭ 439 (-4.77%)
Mutual labels:  cloud
Ansible Lockdown
Ansible playbook roles for security
Stars: ✭ 424 (-8.03%)
Mutual labels:  security-automation
Westore
更好的小程序项目架构
Stars: ✭ 3,897 (+745.34%)
Mutual labels:  cloud
Cipi
An Open Source Control Panel for your Cloud! Deploy and manage LEMP apps in one click!
Stars: ✭ 376 (-18.44%)
Mutual labels:  cloud
Openapi Sdk Php
Alibaba Cloud SDK for PHP
Stars: ✭ 423 (-8.24%)
Mutual labels:  cloud
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+802.82%)
Mutual labels:  forensics
1-60 of 787 similar projects