All Projects → Auditd Attack → Similar Projects or Alternatives

145 Open source projects that are alternatives of or similar to Auditd Attack

Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-72.74%)
Mutual labels:  threat-hunting, mitre-attack
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+91.43%)
Mutual labels:  threat-hunting, mitre-attack
rhq
Recon Hunt Queries
Stars: ✭ 66 (-89.72%)
Mutual labels:  threat-hunting, mitre-attack
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+14.8%)
Mutual labels:  threat-hunting, mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+5.3%)
Mutual labels:  threat-hunting, mitre-attack
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+93.61%)
Mutual labels:  threat-hunting, mitre-attack
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+14.95%)
Mutual labels:  threat-hunting, mitre-attack
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-89.1%)
Mutual labels:  threat-hunting, mitre-attack
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-58.88%)
Mutual labels:  threat-hunting, mitre-attack
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-81.93%)
Mutual labels:  threat-hunting, mitre-attack
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (-84.89%)
Mutual labels:  threat-hunting, mitre-attack
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+411.99%)
Mutual labels:  threat-hunting
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (-20.87%)
Mutual labels:  threat-hunting
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-96.57%)
Mutual labels:  threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-97.35%)
Mutual labels:  threat-hunting
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (-49.53%)
Mutual labels:  threat-hunting
Helk
The Hunting ELK
Stars: ✭ 3,097 (+382.4%)
Mutual labels:  threat-hunting
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-97.35%)
Mutual labels:  threat-hunting
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (-59.35%)
Mutual labels:  threat-hunting
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-59.97%)
Mutual labels:  threat-hunting
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-94.7%)
Mutual labels:  threat-hunting
BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
Stars: ✭ 24 (-96.26%)
Mutual labels:  threat-hunting
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-31.62%)
Mutual labels:  threat-hunting
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (-53.74%)
Mutual labels:  threat-hunting
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
Stars: ✭ 338 (-47.35%)
Mutual labels:  threat-hunting
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (-44.7%)
Mutual labels:  threat-hunting
connectors
OpenCTI connectors
Stars: ✭ 135 (-78.97%)
Mutual labels:  mitre-attack
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (-57.48%)
Mutual labels:  threat-hunting
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-94.39%)
Mutual labels:  threat-hunting
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-43.46%)
Mutual labels:  threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-81.93%)
Mutual labels:  threat-hunting
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-93.61%)
Mutual labels:  threat-hunting
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-96.11%)
Mutual labels:  mitre-attack
Atomic Red Team
Small and highly portable detection tests based on MITRE's ATT&CK.
Stars: ✭ 5,364 (+735.51%)
Mutual labels:  mitre-attack
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-89.1%)
Mutual labels:  threat-hunting
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+386.6%)
Mutual labels:  threat-hunting
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-97.66%)
Mutual labels:  threat-hunting
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+442.83%)
Mutual labels:  threat-hunting
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (-60.12%)
Mutual labels:  threat-hunting
file watchtower
Lightweight File Integrity Monitoring Tool
Stars: ✭ 27 (-95.79%)
Mutual labels:  threat-hunting
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-91.12%)
Mutual labels:  mitre-attack
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (-11.99%)
Mutual labels:  threat-hunting
kestrel-lang
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
Stars: ✭ 165 (-74.3%)
Mutual labels:  threat-hunting
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-84.11%)
Mutual labels:  threat-hunting
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-97.35%)
Mutual labels:  mitre-attack
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (-54.05%)
Mutual labels:  mitre-attack
nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (-91.74%)
Mutual labels:  mitre-attack
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-90.03%)
Mutual labels:  threat-hunting
YaraHunts
Random hunting ordiented yara rules
Stars: ✭ 86 (-86.6%)
Mutual labels:  threat-hunting
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-95.02%)
Mutual labels:  threat-hunting
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-33.96%)
Mutual labels:  mitre-attack
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-54.83%)
Mutual labels:  mitre-attack
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-97.51%)
Mutual labels:  threat-hunting
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-90.81%)
Mutual labels:  threat-hunting
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-91.9%)
Mutual labels:  threat-hunting
irma
enpoint detection / live analysis & sandbox host / signatures quality test
Stars: ✭ 25 (-96.11%)
Mutual labels:  threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-65.11%)
Mutual labels:  threat-hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-78.19%)
Mutual labels:  threat-hunting
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-55.76%)
Mutual labels:  threat-hunting
Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-97.35%)
Mutual labels:  threat-hunting
1-60 of 145 similar projects