All Projects → Abused-Legitimate-Services → Similar Projects or Alternatives

735 Open source projects that are alternatives of or similar to Abused-Legitimate-Services

Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+17123.81%)
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (+180.95%)
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+1354.76%)
Mutual labels:  malware, phishing, cybersecurity
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (+35.71%)
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-59.52%)
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+13621.43%)
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+395.24%)
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (+116.67%)
Mutual labels:  malware, cybersecurity, cti
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+1509.52%)
Mutual labels:  malware, phishing, cybersecurity
stix-icons
stix-icons is a collection of colourful and clean icons for use in software, training and marketing material to visualize cyber threats according to the STIX language for intelligence exchange, defined by OASIS Cyber Threat Intelligence (CTI) TC
Stars: ✭ 14 (-66.67%)
Mutual labels:  cti, cyber-threat-intelligence
client-python
OpenCTI Python Client
Stars: ✭ 45 (+7.14%)
Mutual labels:  cybersecurity, cti
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-40.48%)
Mutual labels:  cybersecurity, cti
cti-stix2-json-schemas
OASIS TC Open Repository: Non-normative schemas and examples for STIX 2
Stars: ✭ 75 (+78.57%)
Mutual labels:  cti, cyber-threat-intelligence
cti-pattern-validator
OASIS TC Open Repository: Validate patterns used to express cyber observable content in STIX Indicators
Stars: ✭ 18 (-57.14%)
Mutual labels:  cti, cyber-threat-intelligence
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (+33.33%)
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (+83.33%)
Mutual labels:  malware, cybersecurity
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+8197.62%)
Mutual labels:  cybersecurity, cti
Opencti
Authors
Stars: ✭ 2,165 (+5054.76%)
Mutual labels:  cybersecurity, cti
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (-16.67%)
Mutual labels:  phishing, cybersecurity
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+1964.29%)
Mutual labels:  phishing, cybersecurity
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-47.62%)
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+1909.52%)
Mutual labels:  phishing, cybersecurity
Phishingkittracker
Let's track phishing kits to give to research community raw material to study !
Stars: ✭ 126 (+200%)
Mutual labels:  phishing, cybersecurity
cti-stix-generator
OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/cti-stix-generator
Stars: ✭ 27 (-35.71%)
Mutual labels:  cti, cyber-threat-intelligence
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (+66.67%)
Mutual labels:  malware, cybersecurity
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+330.95%)
Mutual labels:  malware, phishing
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-38.1%)
Mutual labels:  malware, cybersecurity
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+2595.24%)
Mutual labels:  malware, phishing
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (+157.14%)
Mutual labels:  malware, cybersecurity
cti-stix-elevator
OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON
Stars: ✭ 42 (+0%)
Mutual labels:  cti, cyber-threat-intelligence
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+64.29%)
Mutual labels:  malware, cybersecurity
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+640.48%)
Mutual labels:  malware, cybersecurity
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (+604.76%)
Mutual labels:  malware, phishing
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+711.9%)
Mutual labels:  malware, phishing
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+804.76%)
Mutual labels:  malware, cybersecurity
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+16285.71%)
Mutual labels:  cybersecurity, cti
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-9.52%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+88.1%)
Mutual labels:  phishing, cybersecurity
connectors
OpenCTI connectors
Stars: ✭ 135 (+221.43%)
Mutual labels:  cybersecurity, cti
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+547.62%)
Mutual labels:  phishing, cybersecurity
domfind
A Python DNS crawler to find identical domain names under different TLDs.
Stars: ✭ 22 (-47.62%)
Mutual labels:  phishing, cybersecurity
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-57.14%)
Mutual labels:  malware, cybersecurity
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+2883.33%)
Mutual labels:  malware, cybersecurity
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+409.52%)
Mutual labels:  malware, cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+195.24%)
Mutual labels:  malware, cybersecurity
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+24502.38%)
Mutual labels:  malware, phishing
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+188.1%)
Mutual labels:  malware, cybersecurity
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+633.33%)
Mutual labels:  malware, cybersecurity
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+569.05%)
Mutual labels:  malware, cybersecurity
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+1614.29%)
Mutual labels:  malware, cybersecurity
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Stars: ✭ 63 (+50%)
Mutual labels:  malware, cybersecurity
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (+197.62%)
Mutual labels:  malware, cybersecurity
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (+11.9%)
Mutual labels:  phishing, cybersecurity
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+500%)
Mutual labels:  malware
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-26.19%)
Mutual labels:  malware
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+495.24%)
Mutual labels:  malware
Malware Samples
Malware samples, analysis exercises and other interesting resources.
Stars: ✭ 241 (+473.81%)
Mutual labels:  malware
ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
Stars: ✭ 59 (+40.48%)
Mutual labels:  cybersecurity
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+509.52%)
Mutual labels:  malware
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+454.76%)
Mutual labels:  malware
1-60 of 735 similar projects