All Projects → yara-forensics → Similar Projects or Alternatives

238 Open source projects that are alternatives of or similar to yara-forensics

Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (-42.61%)
Mutual labels:  forensics, yara, yara-rules
Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)
Stars: ✭ 142 (+23.48%)
Mutual labels:  yara, yara-rules
YaraSharp
C# wrapper around the Yara pattern matching library
Stars: ✭ 29 (-74.78%)
Mutual labels:  yara, yara-forensics
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (-46.09%)
Mutual labels:  yara, yara-rules
PEiD
Yet another implementation of PEiD with yara
Stars: ✭ 12 (-89.57%)
Mutual labels:  yara, yara-rules
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (-40.87%)
Mutual labels:  yara, yara-rules
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (-67.83%)
Mutual labels:  yara, yara-rules
yarasploit
YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.
Stars: ✭ 31 (-73.04%)
Mutual labels:  yara, yara-rules
threat-intel
Signatures and IoCs from public Volexity blog posts.
Stars: ✭ 130 (+13.04%)
Mutual labels:  yara, yara-rules
PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (-79.13%)
Mutual labels:  yara, yara-rules
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-70.43%)
Mutual labels:  yara, yara-rules
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-88.7%)
Mutual labels:  yara, yara-rules
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+1827.83%)
Mutual labels:  yara, yara-rules
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+40.87%)
Mutual labels:  forensics
harvest
Tool to sort large collections of files according to common typologies
Stars: ✭ 32 (-72.17%)
Mutual labels:  forensics
CRC-manipulator
Change CRC checksums of your files.
Stars: ✭ 73 (-36.52%)
Mutual labels:  forensics
whohk
whohk,linux下一款强大的应急响应工具 在linux下的应急响应往往需要通过繁琐的命令行来查看各个点的情况,有的时候还需要做一些格式处理,这对于linux下命令不是很熟悉的人比较不友好。本工具将linux下应急响应中常用的一些操作给集合了起来,并处理成了较为友好的格式,只需要通过一个参数就能代替繁琐复杂的命令来实现对各个点的检查。
Stars: ✭ 260 (+126.09%)
Mutual labels:  yara
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-79.13%)
Mutual labels:  forensics
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-12.17%)
Mutual labels:  forensics
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-80%)
Mutual labels:  yara
Packrat
Live system forensic collector
Stars: ✭ 16 (-86.09%)
Mutual labels:  forensics
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-60.87%)
Mutual labels:  forensics
demuxusb
A program and toolset to analyze iDevice USB sessions
Stars: ✭ 25 (-78.26%)
Mutual labels:  forensics
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+119.13%)
Mutual labels:  forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+94.78%)
Mutual labels:  forensics
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+134.78%)
Mutual labels:  yara
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-73.04%)
Mutual labels:  forensics
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+13301.74%)
Mutual labels:  forensics
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-76.52%)
Mutual labels:  forensics
RemoteNET
Examine, create and interact with remote objects in other .NET processes.
Stars: ✭ 29 (-74.78%)
Mutual labels:  forensics
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-80.87%)
Mutual labels:  yara
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-72.17%)
Mutual labels:  forensics
vim-syntax-yara
A Vim syntax-highlighting file for YARA rules
Stars: ✭ 26 (-77.39%)
Mutual labels:  yara
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+163.48%)
Mutual labels:  yara
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+49.57%)
Mutual labels:  forensics
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-80.87%)
Mutual labels:  forensics
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (-53.91%)
Mutual labels:  forensics
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+2194.78%)
Mutual labels:  forensics
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+6896.52%)
Mutual labels:  forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-64.35%)
Mutual labels:  forensics
Invtero.net
inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
Stars: ✭ 237 (+106.09%)
Mutual labels:  forensics
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+6.09%)
Mutual labels:  forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+92.17%)
Mutual labels:  forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+53.04%)
Mutual labels:  forensics
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-88.7%)
Mutual labels:  forensics
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (+77.39%)
Mutual labels:  forensics
paragon apfs sdk ce
Paragon APFS SDK Free
Stars: ✭ 97 (-15.65%)
Mutual labels:  forensics
Fatcat
FAT filesystems explore, extract, repair, and forensic tool
Stars: ✭ 201 (+74.78%)
Mutual labels:  forensics
Whatsdump
Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)
Stars: ✭ 198 (+72.17%)
Mutual labels:  forensics
BlockHashLoc
Recover files using lists of blocks hashes, bypassing the File System entirely
Stars: ✭ 45 (-60.87%)
Mutual labels:  forensics
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+66.96%)
Mutual labels:  forensics
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+65.22%)
Mutual labels:  forensics
ImHex-Patterns
Hex patterns, include patterns and magic files for the use with the ImHex Hex Editor
Stars: ✭ 192 (+66.96%)
Mutual labels:  yara
bitcurator-access-webtools
Tools to browse disk images and file system metadata in a web service
Stars: ✭ 19 (-83.48%)
Mutual labels:  forensics
Palmprint-Recognition-in-the-Wild
No description or website provided.
Stars: ✭ 22 (-80.87%)
Mutual labels:  forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+64.35%)
Mutual labels:  forensics
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+59.13%)
Mutual labels:  forensics
qed
The scalable, auditable and high-performance tamper-evident log project
Stars: ✭ 87 (-24.35%)
Mutual labels:  forensics
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+48.7%)
Mutual labels:  forensics
Joincap
Merge multiple pcap files together, gracefully.
Stars: ✭ 159 (+38.26%)
Mutual labels:  forensics
1-60 of 238 similar projects