mozilla / MozDef
DEPRECATED - MozDef: Mozilla Enterprise Defense Platform
☆2,167Updated 3 years ago
Alternatives and similar repositories for MozDef:
Users that are interested in MozDef are comparing it to the libraries listed below
- Distributed & real time digital forensics at the speed of the cloud☆1,203Updated 5 years ago
- GRR Rapid Response: remote live forensics for incident response☆4,888Updated 3 weeks ago
- A network sniffer that logs all DNS server replies for use in a passive DNS setup☆1,695Updated 11 months ago
- OS X Auditor is a free Mac OS X computer forensics tool☆3,129Updated 4 years ago
- The Correlated CVE Vulnerability And Threat Intelligence Database API☆944Updated 3 years ago
- OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, roo…☆4,705Updated 3 months ago
- Alienvault Labs Projects Random Stuff☆520Updated 3 years ago
- Fast Incident Response☆1,867Updated this week
- Arkime is an open source, large scale, full packet capturing, indexing, and database system.☆6,614Updated this week
- Rekall Memory Forensic Framework☆1,948Updated 4 years ago
- Web framework that allows performing periodic syncs of data sources and performing analysis on the identified results☆2,648Updated 5 years ago
- Mac Intrusion Detection Analysis System☆828Updated 9 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,675Updated 3 years ago
- Laika BOSS: Object Scanning System☆745Updated 4 months ago
- Modern Honey Network☆2,451Updated 5 months ago
- Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of…☆1,799Updated 3 years ago
- A forensic evidence collection & analysis toolkit for OS X☆1,886Updated 5 years ago
- BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.☆1,426Updated last year
- Binary analysis and management framework☆1,545Updated last year
- Distributed alerting for the masses!☆994Updated 6 years ago
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,087Updated 4 years ago
- Your Everyday Threat Intelligence☆1,847Updated this week
- Collaborative forensic timeline analysis☆2,737Updated last week
- ☆817Updated 7 years ago
- CRITs - Collaborative Research Into Threats☆901Updated 5 years ago
- VSAQ is an interactive questionnaire application to assess the security programs of third parties.☆853Updated 4 years ago
- Incident Response Forensic Framework☆601Updated 5 years ago
- Python low-interaction honeyclient☆1,011Updated this week
- Super timeline all the things☆1,836Updated 2 months ago
- Tool to gather Threat Intelligence indicators from publicly available sources☆659Updated 6 years ago