All Projects → connectors → Similar Projects or Alternatives

430 Open source projects that are alternatives of or similar to connectors

cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-81.48%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2481.48%)
Mutual labels:  cybersecurity, misp, cti, threat-intelligence
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-83.7%)
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+54.07%)
Mutual labels:  cybersecurity, cti, mitre-attack
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-83.7%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+4997.78%)
Opencti
Authors
Stars: ✭ 2,165 (+1503.7%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+400.74%)
client-python
OpenCTI Python Client
Stars: ✭ 45 (-66.67%)
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-87.41%)
Mutual labels:  cybersecurity, cti, mitre-attack
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-57.78%)
Mutual labels:  cybersecurity, cti, mitre-attack
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-84.44%)
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (-12.59%)
Mutual labels:  cybersecurity, cti
intelligence-icons
intelligence-icons is a collection of icons and diagrams for building training and marketing materials around Intelligence sharing; including but not limited to CTI, MISP Threat Sharing, STIX 2.
Stars: ✭ 32 (-76.3%)
Mutual labels:  misp, threat-intelligence
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-41.48%)
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-58.52%)
Mutual labels:  cybersecurity, mitre-attack
nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (-60.74%)
Elemental
Elemental - An ATT&CK Threat Library
Stars: ✭ 241 (+78.52%)
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-87.41%)
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-32.59%)
Mutual labels:  cybersecurity, cti
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (+114.81%)
Mutual labels:  cybersecurity, mitre-attack
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+214.07%)
Mutual labels:  cybersecurity, mitre-attack
misp-osint-collection
Collection of best practices to add OSINT into MISP and/or MISP communities
Stars: ✭ 54 (-60%)
Mutual labels:  misp, threat-intelligence
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+118.52%)
Mutual labels:  cybersecurity, mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+400.74%)
Mutual labels:  cybersecurity, mitre-attack
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-17.04%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-48.15%)
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-14.81%)
Mutual labels:  cybersecurity, mitre-attack
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-8.89%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+66.67%)
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+2215.56%)
Mutual labels:  cybersecurity, mitre-attack
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (+5.19%)
Attack Website
MITRE ATT&CK Website
Stars: ✭ 231 (+71.11%)
Mutual labels:  cybersecurity, mitre-attack
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-54.81%)
Mutual labels:  misp, threat-intelligence
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-17.04%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-48.89%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-48.15%)
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-63.7%)
Mutual labels:  misp, threat-intelligence
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+140%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+58.52%)
docker-misp
A (nearly) production ready Dockered MISP
Stars: ✭ 184 (+36.3%)
Mutual labels:  misp, threat-intelligence
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-78.52%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-34.07%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-45.93%)
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+557.04%)
Mutual labels:  cybersecurity, mitre-attack
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-68.89%)
Mutual labels:  cybersecurity, cti
best-practices-in-threat-intelligence
Best practices in threat intelligence
Stars: ✭ 38 (-71.85%)
Mutual labels:  misp, threat-intelligence
misp-takedown
A curses-style interface for automatic takedown notification based on MISP events.
Stars: ✭ 19 (-85.93%)
Mutual labels:  misp, threat-intelligence
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (-75.56%)
Mutual labels:  cybersecurity
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-35.56%)
Mutual labels:  cybersecurity
awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
Stars: ✭ 1,056 (+682.22%)
Mutual labels:  cybersecurity
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (+93.33%)
Mutual labels:  cybersecurity
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-62.96%)
Mutual labels:  cybersecurity
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-58.52%)
Mutual labels:  cybersecurity
SCANNER-INURLBR
Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.
Stars: ✭ 90 (-33.33%)
Mutual labels:  cybersecurity
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-75.56%)
Mutual labels:  cybersecurity
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-73.33%)
Mutual labels:  threat-intelligence
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+462.96%)
Mutual labels:  cybersecurity
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+25.19%)
Mutual labels:  cybersecurity
training-materials
No description or website provided.
Stars: ✭ 47 (-65.19%)
Mutual labels:  misp
1-60 of 430 similar projects