mozilla / MozDef
DEPRECATED - MozDef: Mozilla Enterprise Defense Platform
☆2,166Updated 3 years ago
Alternatives and similar repositories for MozDef:
Users that are interested in MozDef are comparing it to the libraries listed below
- Distributed & real time digital forensics at the speed of the cloud☆1,204Updated 5 years ago
- GRR Rapid Response: remote live forensics for incident response☆4,823Updated last month
- A network sniffer that logs all DNS server replies for use in a passive DNS setup☆1,681Updated 7 months ago
- OS X Auditor is a free Mac OS X computer forensics tool☆3,127Updated 4 years ago
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,084Updated 3 years ago
- Alienvault Labs Projects Random Stuff☆513Updated 3 years ago
- Modern Honey Network☆2,442Updated last month
- Web framework that allows performing periodic syncs of data sources and performing analysis on the identified results☆2,642Updated 5 years ago
- Laika BOSS: Object Scanning System☆744Updated last month
- Arkime is an open source, large scale, full packet capturing, indexing, and database system.☆6,462Updated this week
- Fast Incident Response☆1,766Updated last week
- OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, roo…☆4,559Updated last week
- A forensic evidence collection & analysis toolkit for OS X☆1,881Updated 5 years ago
- Your Everyday Threat Intelligence☆1,785Updated this week
- The Correlated CVE Vulnerability And Threat Intelligence Database API☆936Updated 3 years ago
- An information security preparedness tool to do adversarial simulation.☆1,106Updated 5 years ago
- (DEPRECATED) Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR)…☆633Updated last year
- Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.☆6,579Updated this week
- AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project☆1,308Updated this week
- Rekall Memory Forensic Framework☆1,932Updated 4 years ago
- ☆816Updated 7 years ago
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,676Updated this week
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,587Updated 2 years ago
- Find interesting and potentially hazardous commits in git projects☆349Updated 6 years ago
- Mac Intrusion Detection Analysis System☆832Updated 9 years ago
- The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.☆1,010Updated 3 years ago
- Incident Response Forensic Framework☆600Updated 5 years ago
- Collaborative forensic timeline analysis☆2,660Updated this week
- Binary analysis and management framework☆1,543Updated last year
- BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.☆1,416Updated last year