All Projects → GDPatrol → Similar Projects or Alternatives

558 Open source projects that are alternatives of or similar to GDPatrol

MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+58%)
Mutual labels:  cybersecurity, threatintel, blueteam
CloudFrontier
Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Cloud.
Stars: ✭ 102 (+104%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-56%)
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (+54%)
Mutual labels:  cybersecurity, siem, threatintel
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+180%)
Mutual labels:  incident-response, siem, cloudsecurity
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+6870%)
Mutual labels:  cybersecurity, threatintel
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+78%)
Mutual labels:  cybersecurity, threatintel
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-34%)
Mutual labels:  cybersecurity, blueteam
gsvsoc cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
Stars: ✭ 142 (+184%)
Mutual labels:  incident-response, cybersecurity
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (+476%)
Mutual labels:  incident-response, cybersecurity
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+414%)
Mutual labels:  incident-response, threatintel
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+548%)
Mutual labels:  incident-response, cybersecurity
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-66%)
Mutual labels:  cybersecurity, threatintel
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (+82%)
Mutual labels:  cybersecurity, threatintel
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+38%)
Mutual labels:  cybersecurity, threatintel
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+1160%)
Mutual labels:  cybersecurity, blueteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+218%)
Mutual labels:  cybersecurity, blueteam
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (+258%)
Mutual labels:  cybersecurity, blueteam
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-2%)
Mutual labels:  incident-response, aws-security
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (+146%)
Mutual labels:  cybersecurity, threatintel
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (+100%)
Mutual labels:  incident-response, siem
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+116%)
Mutual labels:  incident-response, blueteam
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+354%)
Mutual labels:  incident-response, siem
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+20%)
Mutual labels:  cybersecurity, blueteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-32%)
Mutual labels:  cybersecurity, blueteam
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-64%)
Mutual labels:  cybersecurity, threatintel
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+22%)
Mutual labels:  cybersecurity, blueteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+1588%)
Mutual labels:  cybersecurity, blueteam
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (+40%)
Mutual labels:  cybersecurity, blueteam
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+13664%)
Mutual labels:  cybersecurity, threatintel
awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
Stars: ✭ 1,056 (+2012%)
Mutual labels:  cybersecurity, aws-security
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+1252%)
Mutual labels:  cybersecurity, siem
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+3798%)
Mutual labels:  cybersecurity, blueteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+330%)
Mutual labels:  siem, blueteam
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (+184%)
Mutual labels:  cybersecurity, threatintel
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Stars: ✭ 127 (+154%)
Mutual labels:  cybersecurity, siem
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+374%)
Mutual labels:  cybersecurity, blueteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+154%)
Mutual labels:  cybersecurity, blueteam
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+148%)
Mutual labels:  incident-response, cybersecurity
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+82%)
Mutual labels:  incident-response, soar
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+522%)
Mutual labels:  incident-response, cybersecurity
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+5274%)
Mutual labels:  aws-security, cloudsecurity
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+84%)
Mutual labels:  incident-response, blueteam
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+46%)
Mutual labels:  incident-response, cybersecurity
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+4128%)
Mutual labels:  incident-response, threatintel
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+1122%)
Mutual labels:  incident-response, cybersecurity
awesome-security-articles
This repository contains links to awesome security articles.
Stars: ✭ 33 (-34%)
Mutual labels:  cybersecurity, cloudsecurity
qradar
Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.
Stars: ✭ 53 (+6%)
Mutual labels:  siem, blueteam
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+976%)
Mutual labels:  incident-response, cybersecurity
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+1698%)
Mutual labels:  cybersecurity, blueteam
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-42%)
Mutual labels:  cybersecurity, threatintel
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+1252%)
Mutual labels:  incident-response, cybersecurity
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+252%)
Mutual labels:  incident-response, cybersecurity
introspector
A schema and set of tools for using SQL to query cloud infrastructure.
Stars: ✭ 61 (+22%)
Mutual labels:  aws-security, cloudsecurity
cfngoat
Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 70 (+40%)
Mutual labels:  aws-security, cloudsecurity
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+9406%)
Mutual labels:  incident-response, cybersecurity
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-54%)
Mutual labels:  cybersecurity, siem
aws-security-hub-response-and-remediation
Pre-configured response & remediation playbooks for AWS Security Hub
Stars: ✭ 58 (+16%)
Mutual labels:  incident-response, aws-security
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-16%)
Mutual labels:  cybersecurity, blueteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+468%)
Mutual labels:  blueteam
1-60 of 558 similar projects