All Projects → Besafe → Similar Projects or Alternatives

623 Open source projects that are alternatives of or similar to Besafe

Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+16495.24%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+919.05%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+971.43%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+228.57%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+433.33%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (+233.33%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+419.05%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+9966.67%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+942.86%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (+38.1%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (+4.76%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (+233.33%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+1442.86%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+1238.1%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+247.62%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+323.81%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+538.1%)
Mutual labels:  cybersecurity, malware-analysis
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (+576.19%)
Opencti
Authors
Stars: ✭ 2,165 (+10209.52%)
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (+61.9%)
Mutual labels:  cybersecurity, threat-hunting
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (+190.48%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+3328.57%)
Mutual labels:  cybersecurity, malware-analysis
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (+9.52%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+276.19%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+43619.05%)
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+2590.48%)
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+509.52%)
Mutual labels:  cybersecurity, malware-analysis
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (+495.24%)
Mutual labels:  cybersecurity, malware-analysis
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (+485.71%)
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-23.81%)
Mutual labels:  cybersecurity, malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-14.29%)
Mutual labels:  cybersecurity, malware-analysis
client-python
OpenCTI Python Client
Stars: ✭ 45 (+114.29%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+566.67%)
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+1590.48%)
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+4200%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+3119.05%)
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (+47.62%)
SuperLibrary
Information Security Library
Stars: ✭ 60 (+185.71%)
Mutual labels:  cybersecurity, malware-analysis
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (+204.76%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+966.67%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (+361.9%)
Mutual labels:  cybersecurity, malware-analysis
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+2319.05%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (+71.43%)
connectors
OpenCTI connectors
Stars: ✭ 135 (+542.86%)
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (+4.76%)
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (+19.05%)
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-19.05%)
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-23.81%)
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-38.1%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+1457.14%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (+23.81%)
Mutual labels:  cybersecurity, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (+47.62%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+1119.05%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+1257.14%)
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+1366.67%)
Mutual labels:  cybersecurity, malware-analysis
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+1214.29%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+1628.57%)
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+3119.05%)
Mutual labels:  cybersecurity, threat-hunting
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+5866.67%)
Mutual labels:  cybersecurity, malware-analysis
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+1990.48%)
1-60 of 623 similar projects