All Projects → Hunting Mindmaps → Similar Projects or Alternatives

114 Open source projects that are alternatives of or similar to Hunting Mindmaps

Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-80.23%)
Mutual labels:  threat-hunting
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-18.6%)
Mutual labels:  threat-hunting
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+3952.33%)
Mutual labels:  threat-hunting
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (+18.6%)
Mutual labels:  threat-hunting
kestrel-lang
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
Stars: ✭ 165 (+91.86%)
Mutual labels:  threat-hunting
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+410.47%)
Mutual labels:  threat-hunting
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-74.42%)
Mutual labels:  threat-hunting
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-74.42%)
Mutual labels:  threat-hunting
BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
Stars: ✭ 24 (-72.09%)
Mutual labels:  threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+217.44%)
Mutual labels:  threat-hunting
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+197.67%)
Mutual labels:  threat-hunting
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-62.79%)
Mutual labels:  threat-hunting
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+556.98%)
Mutual labels:  threat-hunting
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-81.4%)
Mutual labels:  threat-hunting
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+1034.88%)
Mutual labels:  threat-hunting
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+490.7%)
Mutual labels:  threat-hunting
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+322.09%)
Mutual labels:  threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-80.23%)
Mutual labels:  threat-hunting
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-15.12%)
Mutual labels:  threat-hunting
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-82.56%)
Mutual labels:  threat-hunting
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+230.23%)
Mutual labels:  threat-hunting
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
Stars: ✭ 338 (+293.02%)
Mutual labels:  threat-hunting
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+758.14%)
Mutual labels:  threat-hunting
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-25.58%)
Mutual labels:  threat-hunting
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+206.98%)
Mutual labels:  threat-hunting
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+198.84%)
Mutual labels:  threat-hunting
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-31.4%)
Mutual labels:  threat-hunting
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (+646.51%)
Mutual labels:  threat-hunting
rhq
Recon Hunt Queries
Stars: ✭ 66 (-23.26%)
Mutual labels:  threat-hunting
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-55.81%)
Mutual labels:  threat-hunting
file watchtower
Lightweight File Integrity Monitoring Tool
Stars: ✭ 27 (-68.6%)
Mutual labels:  threat-hunting
Fatt
FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
Stars: ✭ 490 (+469.77%)
Mutual labels:  threat-hunting
irma
enpoint detection / live analysis & sandbox host / signatures quality test
Stars: ✭ 25 (-70.93%)
Mutual labels:  threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+1309.3%)
Mutual labels:  threat-hunting
sophos-central-api-connector
Leverage Sophos Central API
Stars: ✭ 17 (-80.23%)
Mutual labels:  threat-hunting
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+375.58%)
Mutual labels:  threat-hunting
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-58.14%)
Mutual labels:  threat-hunting
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-75.58%)
Mutual labels:  threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+34.88%)
Mutual labels:  threat-hunting
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+276.74%)
Mutual labels:  threat-hunting
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-80.23%)
Mutual labels:  threat-hunting
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+1345.35%)
Mutual labels:  threat-hunting
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (+203.49%)
Mutual labels:  threat-hunting
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+245.35%)
Mutual labels:  threat-hunting
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-60.47%)
Mutual labels:  threat-hunting
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+950%)
Mutual labels:  threat-hunting
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-18.6%)
Mutual labels:  threat-hunting
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+220.93%)
Mutual labels:  threat-hunting
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+312.79%)
Mutual labels:  threat-hunting
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-19.77%)
Mutual labels:  threat-hunting
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-52.33%)
Mutual labels:  threat-hunting
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+3722.09%)
Mutual labels:  threat-hunting
YaraHunts
Random hunting ordiented yara rules
Stars: ✭ 86 (+0%)
Mutual labels:  threat-hunting
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+756.98%)
Mutual labels:  threat-hunting
Helk
The Hunting ELK
Stars: ✭ 3,097 (+3501.16%)
Mutual labels:  threat-hunting
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+1351.16%)
Mutual labels:  threat-hunting
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+1329.07%)
Mutual labels:  threat-hunting
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+1105.81%)
Mutual labels:  threat-hunting
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+686.05%)
Mutual labels:  threat-hunting
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+3532.56%)
Mutual labels:  threat-hunting
1-60 of 114 similar projects