All Categories → Security → hunting

Top 12 hunting open source projects

Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Hfish
安全、可靠、简单、免费的企业级蜜罐
✭ 2,977
honeypothunting
Awesome Threat Detection
A curated list of awesome threat detection and hunting resources
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
KQL
KQL queries for Advanced Hunting
Microsoft-Defender-for-Endpoint-Queries
Microsoft Defender for Endpoint Hunting Queries
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
r2yara
r2yara - Module for Yara using radare2 information
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
1-12 of 12 hunting projects