Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

awesome-incident-response


https://github.com/likescam/awesome-incident-response

Last synced: about 5 hours ago
JSON representation

  • IR tools Collection

    • Other Tools

      • X-Ray 2.0 - Windows utility (poorly maintained or no longer maintained) to submit virus samples to AV vendors.
      • Crits - Web-based tool which combines an analytic engine with a cyber threat database.
      • SearchGiant - Command-line utility to acquire forensic data from cloud services.
      • Cortex - Cortex allows you to analyze observables such as IP and email addresses, URLs, domain names, files or hashes one by one or in bulk mode using a Web interface. Analysts can also automate these operations using its REST API.
    • Adversary Emulation

      • APTSimulator - Windows Batch script that uses a set of tools and output files to make a system look as if it was compromised.
      • Atomic Red Team (ART) - Small and highly portable detection tests mapped to the Mitre ATT&CK Framework.
      • AutoTTP - Automated Tactics Techniques & Procedures. Re-running complex sequences manually for regression tests, product evaluations, generate data for researchers.
      • DumpsterFire - Modular, menu-driven, cross-platform tool for building repeatable, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations.
      • Metta - Information security preparedness tool to do adversarial simulation.
      • Network Flight Simulator - Lightweight utility used to generate malicious network traffic and help security teams to evaluate security controls and network visibility.
      • Red Team Automation (RTA) - RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.
      • RedHunt-OS - Virtual machine for adversary emulation and threat hunting.
      • Blue Team Training Toolkit (BT3) - Software for defensive security training, which will bring your network analysis training sessions, incident response drills and red team engagements to a new level.
      • Caldera - Automated adversary emulation system that performs post-compromise adversarial behavior within Windows Enterprise networks. It generates plans during operation using a planning system and a pre-configured adversary model based on the Adversarial Tactics, Techniques & Common Knowledge (ATT&CK™) project.
    • All in one Tools

      • CimSweep - Suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.
      • CIRTkit - CIRTKit is not just a collection of tools, but also a framework to aid in the ongoing unification of Incident Response and Forensics investigation processes.
      • Doorman - osquery fleet manager that allows remote management of osquery configurations retrieved by nodes. It takes advantage of osquery's TLS configuration, logger, and distributed read/write endpoints, to give administrators visibility across a fleet of devices with minimal overhead and intrusiveness.
      • Falcon Orchestrator - Extendable Windows-based application that provides workflow automation, case management and security response functionality.
      • GRR Rapid Response - Incident response framework focused on remote live forensics. It consists of a python agent (client) that is installed on target systems, and a python server infrastructure that can manage and talk to the agent.
      • Limacharlie - Endpoint security platform composed of a collection of small projects all working together that gives you a cross-platform (Windows, OSX, Linux, Android and iOS) low-level environment for managing and pushing additional modules into memory to extend its functionality.
      • MozDef - Automates the security incident handling process and facilitate the real-time activities of incident handlers.
      • nightHawk - Application built for asynchronus forensic data presentation using ElasticSearch as the backend. It's designed to ingest Redline collections.
      • osquery - Easily ask questions about your Linux and macOS infrastructure using a SQL-like query language; the provided *incident-response pack* helps you detect and respond to breaches.
      • TheHive - Scalable 3-in-1 open source and free solution designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly.
      • Digital Forensics Framework - Open Source computer forensics platform built on top of a dedicated Application Programming Interface (API). DFF proposes an alternative to the aging digital forensics solutions used today. Designed for simple use and automation, the DFF interface guides the user through the main steps of a digital investigation so it can be used by both professional and non-expert to quickly and easily conduct a digital investigations and perform incident response.
      • Mozilla Investigator (MIG) - Platform to perform investigative surgery on remote endpoints. It enables investigators to obtain information from large numbers of systems in parallel, thus accelerating investigation of incidents and day-to-day operations security.
      • Envdb - Envdb turns your production, dev, cloud, etc environments into a database cluster you can search using osquery as the foundation. It wraps the osquery process with a (cluster) node agent that can communicate back to a central location.
    • Communities

      • augmentd - Community driven site provididing a list of searches that can be implemented in and executed with a variety of common security tools.
      • Sans DFIR mailing list - Mailing list by SANS for DFIR.
    • Evidence Collection

      • Live Response Collection - Automated tool that collects volatile data from Windows, OSX, and *nix based operating systems.
      • Live Response Collection - Automated tool that collects volatile data from Windows, OSX, and *nix based operating systems.
    • Incident Management

      • Cyphon - Cyphon eliminates the headaches of incident management by streamlining a multitude of related tasks through a single platform. It receives, processes and triages events to provide an all-encompassing solution for your analytic workflow — aggregating data, bundling and prioritizing alerts, and empowering analysts to investigate and document incidents.
      • Sandia Cyber Omni Tracker (SCOT) - Incident Response collaboration and knowledge capture tool focused on flexibility and ease of use. Our goal is to add value to the incident response process without burdening the user.
      • Demisto - Demisto community edition(free) offers full Incident lifecycle management, Incident Closure Reports, team assignments and collaboration, and many integrations to enhance automations (like Active Directory, PagerDuty, Jira and much more).
    • Linux Distributions

      • The Appliance for Digital Investigation and Analysis (ADIA) - VMware-based appliance used for digital investigation and acquisition and is built entirely from public domain software. Among the tools contained in ADIA are Autopsy, the Sleuth Kit, the Digital Forensics Framework, log2timeline, Xplico, and Wireshark. Most of the system maintenance uses Webmin. It is designed for small-to-medium sized digital investigations and acquisitions. The appliance runs under Linux, Windows, and Mac OS. Both i386 (32-bit) and x86_64 (64-bit) versions are available.
      • Digital Evidence & Forensics Toolkit (DEFT) - Linux distribution made for computer forensic evidence collection. It comes bundled with the Digital Advanced Response Toolkit (DART) for Windows. A light version of DEFT, called DEFT Zero, is also available, which is focused primarily on forensically sound evidence collection.
      • NST - Network Security Toolkit - Linux distribution that includes a vast collection of best-of-breed open source network security applications useful to the network security professional.
      • PALADIN - Modified Linux distribution to perform various forenics task in a forensically sound manner. It comes with many open source forensics tools included.
    • Memory Analysis Tools

      • KnTList - Computer memory analysis tools.
      • Memoryze for Mac - Memoryze for Mac is Memoryze but then for Macs. A lower number of features, however.
      • Rekall - Open source tool (and library) for the extraction of digital artifacts from volatile memory (RAM) samples.
      • WindowsSCOPE - Memory forensics and reverse engineering tool used for analyzing volatile memory offering the capability of analyzing the Windows kernel, drivers, DLLs, and virtual and physical memory.
      • Responder PRO - Responder PRO is the industry standard physical memory and automated malware analysis solution.
      • Rekall - Open source tool (and library) for the extraction of digital artifacts from volatile memory (RAM) samples.
    • Playbooks

      • PagerDuty Incident Response Documentation - Documents that describe parts of the PagerDuty Incident Response process. It provides information not only on preparing for an incident, but also what to do during and after. Source is available on [GitHub](https://github.com/PagerDuty/incident-response-docs).
      • IR Workflow Gallery - Different generic incident response workflows, e.g. for malware outbreak, data theft, unauthorized access,... Every workflow constists of seven steps: prepare, detect, analyze, contain, eradicate, recover, post-incident handling. The workflows are online available or for download.
    • OSX Evidence Collection

      • Knockknock - Displays persistent items(scripts, commands, binaries, etc.) that are set to execute automatically on OSX.
    • Process Dump Tools

      • Microsoft User Mode Process Dumper - Dumps any running Win32 processes memory image on the fly.
      • PMDump - Tool that lets you dump the memory contents of a process to a file without stopping the process.
    • Sandboxing/reversing tools

      • Cuckoo - Open Source Highly configurable sandboxing tool.
      • Hybrid-Analysis - Free powerful online sandbox by Payload Security.
      • Malwr - Free online malware analysis service and community, which is powered by the Cuckoo Sandbox.
    • Videos

    • Windows Evidence Collection

      • Fidelis ThreatScanner - Free tool from Fidelis Cybersecurity that uses OpenIOC and YARA rules to report on the state of an endpoint. The user provides OpenIOC and YARA rules and executes the tool. ThreatScanner measures the state of the system and, when the run is complete, a report for any matching rules is generated. Windows Only.
    • Books