All Projects → Klara → Similar Projects or Alternatives

177 Open source projects that are alternatives of or similar to Klara

Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-53.27%)
Mutual labels:  threat-hunting
ps-srum-hunting
PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting
Stars: ✭ 16 (-97.17%)
Mutual labels:  threat-hunting
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (-95.22%)
Mutual labels:  threat-hunting
DaProfiler
DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find the e-mail addresses your target.
Stars: ✭ 58 (-89.73%)
Mutual labels:  threat-intelligence
threat-intel
Signatures and IoCs from public Volexity blog posts.
Stars: ✭ 130 (-76.99%)
Mutual labels:  threat-intelligence
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-42.12%)
Mutual labels:  threat-intelligence
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+19.65%)
Mutual labels:  threat-intelligence
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (-88.67%)
Mutual labels:  threat-hunting
ayashige
Ayashige provides a list of suspicious newly updated domains as a JSON feed
Stars: ✭ 27 (-95.22%)
Mutual labels:  threat-intelligence
sophos-central-api-connector
Leverage Sophos Central API
Stars: ✭ 17 (-96.99%)
Mutual labels:  threat-hunting
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-94.51%)
Mutual labels:  threat-hunting
misp-takedown
A curses-style interface for automatic takedown notification based on MISP events.
Stars: ✭ 19 (-96.64%)
Mutual labels:  threat-intelligence
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-50.27%)
Mutual labels:  threat-hunting
intelligence-icons
intelligence-icons is a collection of icons and diagrams for building training and marketing materials around Intelligence sharing; including but not limited to CTI, MISP Threat Sharing, STIX 2.
Stars: ✭ 32 (-94.34%)
Mutual labels:  threat-intelligence
best-practices-in-threat-intelligence
Best practices in threat intelligence
Stars: ✭ 38 (-93.27%)
Mutual labels:  threat-intelligence
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (-88.32%)
Mutual labels:  threat-hunting
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-27.61%)
Mutual labels:  threat-hunting
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-49.73%)
Mutual labels:  threat-hunting
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-91.33%)
Mutual labels:  threat-intelligence
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-95.58%)
Mutual labels:  threat-intelligence
Public-Intelligence-Feeds
Standard-Format Threat Intelligence Feeds
Stars: ✭ 60 (-89.38%)
Mutual labels:  threat-intelligence
thremulation-station
Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.
Stars: ✭ 28 (-95.04%)
Mutual labels:  threat-hunting
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (-47.43%)
Mutual labels:  threat-hunting
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-93.98%)
Mutual labels:  threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-79.47%)
Mutual labels:  threat-hunting
d4-core
D4 core software (server and sample sensor client)
Stars: ✭ 40 (-92.92%)
Mutual labels:  threat-intelligence
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-94.51%)
Mutual labels:  threat-intelligence
utilities
This repository contains tools used by 401trg.
Stars: ✭ 19 (-96.64%)
Mutual labels:  threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-96.99%)
Mutual labels:  threat-hunting
Mitaka
A browser extension for OSINT search
Stars: ✭ 483 (-14.51%)
Mutual labels:  threat-intelligence
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-92.04%)
Mutual labels:  threat-intelligence
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-97.7%)
Mutual labels:  threat-intelligence
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-96.99%)
Mutual labels:  threat-hunting
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (-78.41%)
Mutual labels:  threat-hunting
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (-53.81%)
Mutual labels:  threat-hunting
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+409.56%)
Mutual labels:  threat-hunting
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-49.56%)
Mutual labels:  threat-intelligence
rhq
Recon Hunt Queries
Stars: ✭ 66 (-88.32%)
Mutual labels:  threat-hunting
client-python
OpenCTI Python Client
Stars: ✭ 45 (-92.04%)
Mutual labels:  threat-intelligence
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (-61.77%)
Mutual labels:  threat-hunting
Yara Rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Stars: ✭ 206 (-63.54%)
Mutual labels:  threat-hunting
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-97.35%)
Mutual labels:  threat-hunting
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-64.07%)
Mutual labels:  threat-hunting
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (-65.13%)
Mutual labels:  threat-hunting
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-81.95%)
Mutual labels:  threat-hunting
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-93.98%)
Mutual labels:  threat-hunting
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-66.73%)
Mutual labels:  threat-hunting
BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
Stars: ✭ 24 (-95.75%)
Mutual labels:  threat-hunting
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-68.85%)
Mutual labels:  threat-hunting
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-69.03%)
Mutual labels:  threat-hunting
file watchtower
Lightweight File Integrity Monitoring Tool
Stars: ✭ 27 (-95.22%)
Mutual labels:  threat-hunting
TwiTi
This is a project of "#Twiti: Social Listening for Threat Intelligence" (TheWebConf 2021)
Stars: ✭ 120 (-78.76%)
Mutual labels:  threat-intelligence
Ee Outliers
Open-source framework to detect outliers in Elasticsearch events
Stars: ✭ 172 (-69.56%)
Mutual labels:  threat-hunting
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-87.61%)
Mutual labels:  threat-hunting
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (-72.21%)
Mutual labels:  threat-hunting
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-72.92%)
Mutual labels:  threat-hunting
nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (-90.62%)
Mutual labels:  threat-intelligence
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
Stars: ✭ 338 (-40.18%)
Mutual labels:  threat-hunting
Bearded Avenger
CIF v3 -- the fastest way to consume threat intelligence
Stars: ✭ 152 (-73.1%)
Mutual labels:  threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-73.1%)
Mutual labels:  threat-hunting
61-120 of 177 similar projects