All Projects → Cyb3r-Monk → Threat-Hunting-and-Detection

Cyb3r-Monk / Threat-Hunting-and-Detection

Licence: other
Repository for threat hunting and detection queries, tools, etc.

Projects that are alternatives of or similar to Threat-Hunting-and-Detection

detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-86.97%)
Mutual labels:  threat-hunting, threat-detection
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-65.9%)
Mutual labels:  cybersecurity, threat-hunting
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-91.95%)
Mutual labels:  cybersecurity, threat-hunting
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+1235.25%)
Mutual labels:  cybersecurity, threat-hunting
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-86.97%)
Mutual labels:  cybersecurity, threat-hunting
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+24.14%)
Mutual labels:  cybersecurity, threat-hunting
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-72.03%)
Mutual labels:  cybersecurity, threat-hunting
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-73.56%)
Mutual labels:  cybersecurity, threat-hunting
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+7.66%)
Mutual labels:  cybersecurity, threat-hunting
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (-13.79%)
Mutual labels:  cybersecurity, threat-hunting
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-91.57%)
Mutual labels:  cybersecurity, threat-hunting
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-18.01%)
Mutual labels:  cybersecurity, threat-hunting
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-73.18%)
Mutual labels:  cybersecurity, threat-hunting
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+159%)
Mutual labels:  cybersecurity, threat-hunting
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-57.09%)
Mutual labels:  cybersecurity, threat-hunting
thremulation-station
Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.
Stars: ✭ 28 (-89.27%)
Mutual labels:  threat-hunting, threat-detection
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-88.89%)
Mutual labels:  cybersecurity, threat-hunting
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (-87.36%)
Mutual labels:  cybersecurity
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+67.82%)
Mutual labels:  cybersecurity
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
Stars: ✭ 338 (+29.5%)
Mutual labels:  threat-hunting

Threat Hunting and Detection

Repository for threat hunting and detection queries, tools, etc.

WARNING!

Whatever you use from the repository, double check its correctness, test it in your environment. Please, DO NOT just copy and paste.

Presenting it as your own is illegal and forbidden. Apart from that, you can use the content anyway you like with a reference to @Cyb3rMonk (Twitter) or Cyb3r-Monk (Github). It is much appreciated.

Want to Support?

If you like my work, have benefited from it, and want to show appreciation, pay it forward

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].