All Projects → Bearded Avenger → Similar Projects or Alternatives

152 Open source projects that are alternatives of or similar to Bearded Avenger

Cabby
TAXII client implementation from EclecticIQ
Stars: ✭ 69 (-54.61%)
Mutual labels:  threatintel
Pymisp
Python library using the MISP Rest API
Stars: ✭ 254 (+67.11%)
Mutual labels:  threatintel
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-61.18%)
Mutual labels:  threat-hunting
Threat-Intel-Slack-Bot
Interactive Threat Intelligence Bot that leverages serverless framework, AWS/GCP, and Slack
Stars: ✭ 26 (-82.89%)
Mutual labels:  threatintel
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+138.82%)
Mutual labels:  threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+47.37%)
Mutual labels:  threat-hunting
rhq
Recon Hunt Queries
Stars: ✭ 66 (-56.58%)
Mutual labels:  threat-hunting
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-75%)
Mutual labels:  threat-hunting
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+817.11%)
Mutual labels:  threat-hunting
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-88.82%)
Mutual labels:  threatintel
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-86.18%)
Mutual labels:  threat-hunting
Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-88.82%)
Mutual labels:  threat-hunting
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-2.63%)
Mutual labels:  threatintel
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+5940.13%)
Mutual labels:  threatintel
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-23.68%)
Mutual labels:  threat-hunting
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+708.55%)
Mutual labels:  threat-hunting
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+113.16%)
Mutual labels:  threat-hunting
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (-36.18%)
Mutual labels:  threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-23.68%)
Mutual labels:  threat-hunting
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+385.53%)
Mutual labels:  threat-hunting
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-88.82%)
Mutual labels:  threat-hunting
Graylog Plugin Threatintel
Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases
Stars: ✭ 132 (-13.16%)
Mutual labels:  threatintel
Harpoon
CLI tool for open source and threat intelligence
Stars: ✭ 679 (+346.71%)
Mutual labels:  threatintel
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-77.63%)
Mutual labels:  threat-hunting
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-79.61%)
Mutual labels:  threat-hunting
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-53.95%)
Mutual labels:  threat-hunting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+4427.63%)
Mutual labels:  threatintel
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-1.97%)
Mutual labels:  threat-hunting
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+97.37%)
Mutual labels:  threatintel
cif-v5
The FASTEST way to consume threat intel.
Stars: ✭ 53 (-65.13%)
Mutual labels:  threatintel
kestrel-lang
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
Stars: ✭ 165 (+8.55%)
Mutual labels:  threat-hunting
Powerful Plugins
Powerful plugins and add-ons for hackers
Stars: ✭ 621 (+308.55%)
Mutual labels:  threatintel
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (-31.58%)
Mutual labels:  threatintel
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+721.05%)
Mutual labels:  threat-hunting
Fatt
FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
Stars: ✭ 490 (+222.37%)
Mutual labels:  threat-hunting
Threathunting Spl
Splunk code (SPL) useful for serious threat hunters.
Stars: ✭ 117 (-23.03%)
Mutual labels:  threat-hunting
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+40.79%)
Mutual labels:  threat-hunting
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-78.95%)
Mutual labels:  threat-hunting
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+169.08%)
Mutual labels:  threat-hunting
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-65.79%)
Mutual labels:  threat-hunting
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+710.53%)
Mutual labels:  threatintel
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-7.89%)
Mutual labels:  threat-hunting
Cowrie
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io
Stars: ✭ 3,810 (+2406.58%)
Mutual labels:  threatintel
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (-49.34%)
Mutual labels:  threatintel
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+86.84%)
Mutual labels:  threat-hunting
ps-srum-hunting
PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting
Stars: ✭ 16 (-89.47%)
Mutual labels:  threat-hunting
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (-6.58%)
Mutual labels:  threatintel
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-48.03%)
Mutual labels:  threatintel
ELK-Hunting
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Stars: ✭ 58 (-61.84%)
Mutual labels:  threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+697.37%)
Mutual labels:  threat-hunting
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-28.29%)
Mutual labels:  threat-hunting
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+95.39%)
Mutual labels:  threat-hunting
Awesome Threat Detection
A curated list of awesome threat detection and hunting resources
Stars: ✭ 1,804 (+1086.84%)
Mutual labels:  threat-hunting
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+81.58%)
Mutual labels:  threat-hunting
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-51.97%)
Mutual labels:  threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+79.61%)
Mutual labels:  threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+0%)
Mutual labels:  threat-hunting
Hippocampe
Threat Feed Aggregation, Made Easy
Stars: ✭ 149 (-1.97%)
Mutual labels:  threatintel
Forager
Multithreaded threat Intelligence gathering built with Python3
Stars: ✭ 140 (-7.89%)
Mutual labels:  threatintel
Opentaxii
TAXII server implementation in Python from EclecticIQ
Stars: ✭ 112 (-26.32%)
Mutual labels:  threatintel
61-120 of 152 similar projects