All Projects → Ioc Explorer → Similar Projects or Alternatives

958 Open source projects that are alternatives of or similar to Ioc Explorer

Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+43.84%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+121.92%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+397.26%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-69.86%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+2795.89%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+343.84%)
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-32.88%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+91.78%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+12015.07%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+501.37%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+193.15%)
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+1569.86%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+4673.97%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+53.42%)
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+826.03%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+9327.4%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+826.03%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-60.27%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-71.23%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+206.85%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+21.92%)
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (+104.11%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+208.22%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+83.56%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-4.11%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-5.48%)
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-78.08%)
Mutual labels:  cybersecurity, security-tools
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-50.68%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-9.59%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+250.68%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+252.05%)
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+278.08%)
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+261.64%)
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+282.19%)
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-26.03%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-50.68%)
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+4179.45%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+294.52%)
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+306.85%)
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+368.49%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+365.75%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+326.03%)
Mutual labels:  incident-response, cybersecurity
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+391.78%)
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+1494.52%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+423.29%)
Mutual labels:  security-tools, cybersecurity
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+423.29%)
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+445.21%)
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-78.08%)
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+469.86%)
Mutual labels:  security-tools, cybersecurity
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+402.74%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+460.27%)
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-1.37%)
Gosec
Golang security checker
Stars: ✭ 5,694 (+7700%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+6608.22%)
Mutual labels:  cybersecurity, security-tools
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+636.99%)
Mutual labels:  incident-response, cybersecurity
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+6410.96%)
Mutual labels:  incident-response, cybersecurity
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+608.22%)
Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (+643.84%)
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+736.99%)
Mutual labels:  incident-response, cybersecurity
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+7532.88%)
1-60 of 958 similar projects