All Projects → client-python → Similar Projects or Alternatives

396 Open source projects that are alternatives of or similar to client-python

Opencti
Authors
Stars: ✭ 2,165 (+4711.11%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+15193.33%)
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-44.44%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+7644.44%)
connectors
OpenCTI connectors
Stars: ✭ 135 (+200%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-53.33%)
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-62.22%)
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (+215.56%)
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (+162.22%)
Mutual labels:  cybersecurity, cti
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-6.67%)
Mutual labels:  cybersecurity, cti
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (+173.33%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (+55.56%)
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-62.22%)
Mutual labels:  cybersecurity, cti
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+97.78%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-35.56%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (+55.56%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+53.33%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-51.11%)
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (+26.67%)
Mutual labels:  cybersecurity, cti
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (+102.22%)
Mutual labels:  cybersecurity, cti
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-51.11%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+62.22%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+620%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+75.56%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+400%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+1402.22%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+148.89%)
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+362.22%)
Mutual labels:  cybersecurity, cti
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+375.56%)
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+86.67%)
Mutual labels:  cybersecurity
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (+24.44%)
Mutual labels:  cybersecurity
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-6.67%)
Mutual labels:  cybersecurity
adv-dnn-ens-malware
adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants
Stars: ✭ 33 (-26.67%)
Mutual labels:  cybersecurity
GRFICSv2
Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)
Stars: ✭ 119 (+164.44%)
Mutual labels:  cybersecurity
SCANNER-INURLBR
Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.
Stars: ✭ 90 (+100%)
Mutual labels:  cybersecurity
ArmorLib
Easily scan files for threats to security and privacy. A Rust library and command line tool. WIP.
Stars: ✭ 20 (-55.56%)
Mutual labels:  cybersecurity
recommendations-for-engineers
All of my recommendations for aspiring engineers in a single place, coming from various areas of interest.
Stars: ✭ 81 (+80%)
Mutual labels:  cybersecurity
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-26.67%)
Mutual labels:  cybersecurity
tex-course-index-template
A template for writing a condensed course index leveraging LaTeX indexing
Stars: ✭ 30 (-33.33%)
Mutual labels:  cybersecurity
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-44.44%)
Mutual labels:  cybersecurity
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+873.33%)
Mutual labels:  cybersecurity
pyiocutils
A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).
Stars: ✭ 18 (-60%)
Mutual labels:  cybersecurity
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+688.89%)
Mutual labels:  threat-intelligence
FireHOL-IP-Aggregator
Application for keeping feeds from FireHOL https://github.com/firehol/blocklist-ipsets with IP addresses appearance history. HTTP-based API service is developed for search requests.
Stars: ✭ 26 (-42.22%)
Mutual labels:  threat-intelligence
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 424 (+842.22%)
Mutual labels:  cybersecurity
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-51.11%)
Mutual labels:  cybersecurity
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-64.44%)
Mutual labels:  cybersecurity
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (+240%)
Mutual labels:  cybersecurity
PoW-Shield
Project dedicated to fight Layer 7 DDoS with proof of work, featuring an additional WAF. Completed with full set of features and containerized for rapid and lightweight deployment.
Stars: ✭ 99 (+120%)
Mutual labels:  cybersecurity
csn09112
CSN09112 Module
Stars: ✭ 15 (-66.67%)
Mutual labels:  cybersecurity
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (+42.22%)
Mutual labels:  threat-intelligence
Benny-Edition-CTI-0.97-Zerty-Modification
Modification of BECTI made by zerty for the JMW Arma 3 server
Stars: ✭ 36 (-20%)
Mutual labels:  cti
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+15975.56%)
Mutual labels:  cybersecurity
know your ip
Know Your IP: Get location, blacklist status, shodan and censys results, and more.
Stars: ✭ 16 (-64.44%)
Mutual labels:  cybersecurity
linkedin-employee-scraper
Extract all employees from LinkedIn. Especially useful for companies with thousands of employees.
Stars: ✭ 16 (-64.44%)
Mutual labels:  cybersecurity
SentryPeer
A distributed peer to peer list of bad actor IP addresses and phone numbers collected via a SIP Honeypot.
Stars: ✭ 108 (+140%)
Mutual labels:  cybersecurity
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-35.56%)
Mutual labels:  cybersecurity
gsvsoc cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
Stars: ✭ 142 (+215.56%)
Mutual labels:  cybersecurity
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (+124.44%)
Mutual labels:  cybersecurity
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (+66.67%)
Mutual labels:  cybersecurity
1-60 of 396 similar projects