All Projects → Dovehawk → Similar Projects or Alternatives

177 Open source projects that are alternatives of or similar to Dovehawk

Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+234.02%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-28.87%)
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (+43.3%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+67.01%)
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-68.04%)
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+1149.48%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-24.74%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+15.46%)
Mihari
A helper to run OSINT queries & manage results continuously
Stars: ✭ 239 (+146.39%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+120.62%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+125.77%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-62.89%)
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Stars: ✭ 177 (+82.47%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+12.37%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+163.92%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-77.32%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+44.33%)
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+184.54%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-78.35%)
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+830.93%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+131.96%)
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-76.29%)
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+159.79%)
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+265.98%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-27.84%)
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+482.47%)
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-83.51%)
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (+53.61%)
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+3120.62%)
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+1186.6%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+352.58%)
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-37.11%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+274.23%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+38.14%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+3492.78%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+130.93%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+8.25%)
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-34.02%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+2079.38%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-70.1%)
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+423.71%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-8.25%)
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+969.07%)
Mutual labels:  threat-hunting
Fatt
FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
Stars: ✭ 490 (+405.15%)
Mutual labels:  threat-hunting
Mitaka
A browser extension for OSINT search
Stars: ✭ 483 (+397.94%)
Mutual labels:  threat-intelligence
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+1167.01%)
Mutual labels:  threat-hunting
Otx misp
Imports Alienvault OTX pulses to a MISP instance
Stars: ✭ 45 (-53.61%)
Mutual labels:  threat-intelligence
Gosint
The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).
Stars: ✭ 482 (+396.91%)
Mutual labels:  threat-intelligence
Hunting Mindmaps
🔍 Mindmaps for threat hunting - work in progress.
Stars: ✭ 86 (-11.34%)
Mutual labels:  threat-hunting
Melody
Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulation.
Stars: ✭ 41 (-57.73%)
Mutual labels:  threat-intelligence
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+321.65%)
Mutual labels:  threat-hunting
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-60.82%)
Mutual labels:  threat-hunting
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+918.56%)
Mutual labels:  threat-intelligence
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+209.28%)
Mutual labels:  threat-intelligence
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+206.19%)
Mutual labels:  threat-hunting
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+906.19%)
Mutual labels:  threat-hunting
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+192.78%)
Mutual labels:  threat-hunting
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+193.81%)
Mutual labels:  threat-intelligence
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-5.15%)
Mutual labels:  threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+181.44%)
Mutual labels:  threat-hunting
1-60 of 177 similar projects