All Projects → csirtgadgets → Bearded Avenger

csirtgadgets / Bearded Avenger

Licence: mpl-2.0
CIF v3 -- the fastest way to consume threat intelligence

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Bearded Avenger

OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+234.21%)
Mutual labels:  threat-hunting, threatintel
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1290.79%)
Mutual labels:  threat-hunting, threatintel
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-89.47%)
Mutual labels:  threat-hunting, threatintel
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-8.55%)
Mutual labels:  threat-hunting, threatintel
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+494.08%)
Mutual labels:  threat-hunting, threatintel
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-85.53%)
Mutual labels:  threat-hunting, threatintel
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+69.08%)
Mutual labels:  threat-hunting, threatintel
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-84.87%)
Mutual labels:  threat-hunting, threatintel
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+188.82%)
Mutual labels:  threat-hunting, threatintel
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2192.76%)
Mutual labels:  threat-hunting, threatintel
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-90.13%)
Mutual labels:  threat-hunting, threatintel
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-54.61%)
Mutual labels:  threat-hunting, threatintel
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-57.89%)
Mutual labels:  threat-hunting, threatintel
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-76.32%)
Mutual labels:  threat-hunting, threatintel
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-80.92%)
Mutual labels:  threat-hunting, threatintel
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+68.42%)
Mutual labels:  threat-hunting, threatintel
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-59.87%)
Mutual labels:  threat-hunting, threatintel
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (-82.24%)
Mutual labels:  threat-hunting, threatintel
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+2062.5%)
Mutual labels:  threat-hunting, threatintel
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+582.24%)
Mutual labels:  threat-hunting, threatintel

Getting Started

Do NOT try to install from the master repo.

For installation instructions and various unix distribution guides, use the DeploymentKit.

https://github.com/csirtgadgets/bearded-avenger-deploymentkit/wiki

Getting Help

Getting Involved

There are many ways to get involved with the project. If you have a new and exciting feature, or even a simple bugfix, simply fork the repo, create some simple test cases, generate a pull-request and give yourself credit!

If you've never worked on a GitHub project, this is a good piece for getting started.

Getting Started with Development

https://github.com/csirtgadgets/bearded-avenger/wiki

COPYRIGHT AND LICENSE

Copyright (C) 2017 the CSIRT Gadgets Foundation

Free use of this software is granted under the terms of the Mozilla Public License (MPLv2).

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].