All Categories → Security → threat

Top 24 threat open source projects

Rastrea2r
Collecting & Hunting for IOCs with gusto and style
Graylog Plugin Threatintel
Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases
Mobile Threat Catalogue
NIST/NCCoE Mobile Threat Catalogue
Docbleach
🚿 Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
Rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Aptmap
A map displaying threat actors from the misp-galaxy
Threatpursuit Vm
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Skyark
SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS
Pytm
A Pythonic framework for threat modeling
Icewater
16,432 Free Yara rules created by
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
ClassicThreatMeter
A simple threat meter for WoW Classic (1.13.2)
ThreatCollector
威胁情报采集系统
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
build-inspector
Inspect your builds to look for changes in filesystem, network traffic and running processes.
1-24 of 24 threat projects