All Projects → WELA → Similar Projects or Alternatives

1356 Open source projects that are alternatives of or similar to WELA

hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+105.43%)
Mutual labels:  logs, event, threat, forensics, dfir, response, hunting, sigma, incident
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (-64.48%)
Mutual labels:  log, analysis, threat, forensics, response
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-35.75%)
Mutual labels:  log, analysis, threat, forensics, response
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+306.11%)
Mutual labels:  analysis, timeline, forensics, dfir
PoShLog
🔩 PoShLog is PowerShell cross-platform logging module. It allows you to log structured event data into console, file and much more places easily. It's built upon great C# logging library Serilog - https://serilog.net/
Stars: ✭ 108 (-75.57%)
Mutual labels:  log, logs, event
Rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Stars: ✭ 1,352 (+205.88%)
Mutual labels:  analysis, logs, threat
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+52.94%)
Mutual labels:  analysis, dfir, response
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-88.69%)
Mutual labels:  analysis, forensics, dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-42.99%)
Mutual labels:  timeline, forensics, dfir
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-94.8%)
Mutual labels:  analysis, logs, hunting
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+182.35%)
Mutual labels:  log, logs, threat
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-73.98%)
Mutual labels:  forensics, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-85.07%)
Mutual labels:  forensics, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-56.56%)
Mutual labels:  forensics, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-91.4%)
Mutual labels:  forensics, dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-50%)
Mutual labels:  forensics, dfir
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (-11.31%)
Mutual labels:  timeline, forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-64.25%)
Mutual labels:  forensics, dfir
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-92.31%)
Mutual labels:  analysis, sigma
Yedda
YEDDA: A Lightweight Collaborative Text Span Annotation Tool. Code for ACL 2018 Best Demo Paper Nomination.
Stars: ✭ 704 (+59.28%)
Mutual labels:  analysis, event
ULogViewer
Cross-Platform Universal Log Viewer.
Stars: ✭ 64 (-85.52%)
Mutual labels:  log, logs
Plaso
Super timeline all the things
Stars: ✭ 1,055 (+138.69%)
Mutual labels:  timeline, forensics
paStash
pastaʃ'ʃ = Spaghetti I/O Event Data Processing, Interpolation, Correlation and beyond 🍝
Stars: ✭ 89 (-79.86%)
Mutual labels:  log, logs
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (-94.57%)
Mutual labels:  log, forensics
Gollum
An n:m message multiplexer written in Go
Stars: ✭ 883 (+99.77%)
Mutual labels:  log, logs
Golog
A high-performant Logging Foundation for Go Applications. X3 faster than the rest leveled loggers.
Stars: ✭ 208 (-52.94%)
Mutual labels:  log, logs
Mimir
📱 A simple & efficient iOS logging framework for high usage apps
Stars: ✭ 13 (-97.06%)
Mutual labels:  log, logs
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-87.78%)
Mutual labels:  forensics, dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-57.24%)
Mutual labels:  forensics, dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+57.47%)
Mutual labels:  forensics, dfir
Get-NetworkConnection
Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection
Stars: ✭ 34 (-92.31%)
Mutual labels:  timeline, dfir
hepipe.js
Pipe arbitrary data rows (logs, events, cdrs, esl, etc) to HEP Server (HOMER)
Stars: ✭ 22 (-95.02%)
Mutual labels:  logs, event
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-95.02%)
Mutual labels:  forensics, dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+33.26%)
Mutual labels:  forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-89.82%)
Mutual labels:  forensics, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-90.5%)
Mutual labels:  forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-60.18%)
Mutual labels:  forensics, dfir
LogDNA-Android-Client
Android client for LogDNA
Stars: ✭ 22 (-95.02%)
Mutual labels:  log, logs
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-90.72%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-75.57%)
Mutual labels:  forensics, dfir
ptkdev-logger
🦒 Beautiful Logger for Node.js: the best alternative to the console.log statement
Stars: ✭ 117 (-73.53%)
Mutual labels:  log, logs
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+25.57%)
Mutual labels:  forensics, dfir
winevt
Windows Event Interactions in Python
Stars: ✭ 59 (-86.65%)
Mutual labels:  logs, event
Sgf
This is a Smart Game Foundation (Not Framework)
Stars: ✭ 122 (-72.4%)
Mutual labels:  log, event
Packrat
Live system forensic collector
Stars: ✭ 16 (-96.38%)
Mutual labels:  forensics, dfir
Illuminati
This is a Platform that collects all the data accuring in your Application and shows the data in real time by using Kibana or other tools.
Stars: ✭ 106 (-76.02%)
Mutual labels:  log, event
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-90.95%)
Mutual labels:  forensics, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-49.32%)
Mutual labels:  forensics, dfir
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (-63.35%)
Mutual labels:  log, forensics
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-77.15%)
Mutual labels:  forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-92.76%)
Mutual labels:  forensics, dfir
addon-log-viewer
Log Viewer - Home Assistant Community Add-ons
Stars: ✭ 37 (-91.63%)
Mutual labels:  log, logs
traffic analyser
Retrieve useful information from apache/nginx access logs to help troubleshoot traffic related problems
Stars: ✭ 44 (-90.05%)
Mutual labels:  log, analysis
l
Cross-platform html/io [L]ogger with simple API.
Stars: ✭ 26 (-94.12%)
Mutual labels:  log, logs
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-19.91%)
Mutual labels:  forensics, dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+4.3%)
Mutual labels:  forensics, dfir
Serverless Es Logs
A Serverless plugin to transport logs to ElasticSearch
Stars: ✭ 51 (-88.46%)
Mutual labels:  log, logs
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-41.18%)
Mutual labels:  forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-72.4%)
Mutual labels:  forensics, dfir
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (-92.99%)
Mutual labels:  analysis, forensics
1-60 of 1356 similar projects