All Projects → Attackdatamap → Similar Projects or Alternatives

283 Open source projects that are alternatives of or similar to Attackdatamap

Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-18.56%)
Mutual labels:  dfir, mitre-attack, siem
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+365.53%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+156.06%)
Mutual labels:  threat-hunting, mitre-attack, siem
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+370.83%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+179.55%)
Mutual labels:  dfir, threat-hunting, mitre-attack
rhq
Recon Hunt Queries
Stars: ✭ 66 (-75%)
Mutual labels:  dfir, threat-hunting, mitre-attack
ir scripts
incident response scripts
Stars: ✭ 17 (-93.56%)
Mutual labels:  dfir, threat-hunting
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-73.48%)
Mutual labels:  threat-hunting, mitre-attack
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-2.65%)
Mutual labels:  dfir, threat-hunting
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-61.36%)
Mutual labels:  threat-hunting, siem
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+7.58%)
Mutual labels:  threat-hunting, siem
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-56.06%)
Mutual labels:  threat-hunting, mitre-attack
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (-40.53%)
Mutual labels:  threat-hunting, siem
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (+143.18%)
Mutual labels:  threat-hunting, mitre-attack
Threathunting Spl
Splunk code (SPL) useful for serious threat hunters.
Stars: ✭ 117 (-55.68%)
Mutual labels:  threat-hunting, siem
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+3.41%)
Mutual labels:  dfir, threat-hunting
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+66.29%)
Mutual labels:  dfir, threat-hunting
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-14.39%)
Mutual labels:  dfir, mitre-attack
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (-63.26%)
Mutual labels:  threat-hunting, mitre-attack
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+179.17%)
Mutual labels:  threat-hunting, mitre-attack
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+990.53%)
Mutual labels:  dfir, threat-hunting
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-87.12%)
Mutual labels:  threat-hunting, siem
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+269.7%)
Mutual labels:  dfir, threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+359.09%)
Mutual labels:  dfir, threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-65.15%)
Mutual labels:  dfir, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-42.42%)
Mutual labels:  dfir, threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-49.24%)
Mutual labels:  dfir, threat-hunting
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-28.79%)
Mutual labels:  dfir, threat-hunting
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-33.71%)
Mutual labels:  threat-hunting, mitre-attack
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (-14.02%)
Mutual labels:  dfir, siem
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+292.8%)
Mutual labels:  dfir, threat-hunting
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-88.26%)
Mutual labels:  dfir, threat-hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-46.97%)
Mutual labels:  threat-hunting, siem
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-77.65%)
Mutual labels:  threat-hunting, siem
Ee Outliers
Open-source framework to detect outliers in Elasticsearch events
Stars: ✭ 172 (-34.85%)
Mutual labels:  threat-hunting, siem
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-23.11%)
Mutual labels:  dfir, threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-15.15%)
Mutual labels:  dfir, threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-56.06%)
Mutual labels:  dfir, threat-hunting
IRScripts
Incident Response Scripts
Stars: ✭ 29 (-89.02%)
Mutual labels:  dfir
awesomekql
Azure Sentinel intrusion detection rules, recent exploits and lolbas :)
Stars: ✭ 16 (-93.94%)
Mutual labels:  siem
Kong-API-Manager
Kong API Manager with Prometheus And Graylog
Stars: ✭ 78 (-70.45%)
Mutual labels:  siem
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-95.08%)
Mutual labels:  dfir
irma
enpoint detection / live analysis & sandbox host / signatures quality test
Stars: ✭ 25 (-90.53%)
Mutual labels:  threat-hunting
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (-46.97%)
Mutual labels:  dfir
DFIRRegex
A repo to centralize some of the regular expressions I've found useful over the course of my DFIR career.
Stars: ✭ 33 (-87.5%)
Mutual labels:  dfir
Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-93.56%)
Mutual labels:  threat-hunting
Logmira
Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.
Stars: ✭ 46 (-82.58%)
Mutual labels:  siem
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (-90.91%)
Mutual labels:  siem
minerchk
Bash script to Check for malicious Cryptomining
Stars: ✭ 36 (-86.36%)
Mutual labels:  dfir
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-90.91%)
Mutual labels:  dfir
skalogs-bundle
Open Source data and event driven real time Monitoring and Analytics Platform
Stars: ✭ 16 (-93.94%)
Mutual labels:  siem
hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Stars: ✭ 43 (-83.71%)
Mutual labels:  dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-65.53%)
Mutual labels:  dfir
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-90.53%)
Mutual labels:  mitre-attack
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (-76.52%)
Mutual labels:  dfir
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-93.56%)
Mutual labels:  threat-hunting
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-73.48%)
Mutual labels:  threat-hunting
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-91.67%)
Mutual labels:  mitre-attack
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (-1.14%)
Mutual labels:  threat-hunting
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-91.29%)
Mutual labels:  dfir
1-60 of 283 similar projects