All Projects → Misp Galaxy → Similar Projects or Alternatives

904 Open source projects that are alternatives of or similar to Misp Galaxy

Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-20.65%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-75%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-22.46%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-60.51%)
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (-8.7%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+17.39%)
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+227.17%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-73.55%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-51.45%)
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-49.64%)
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Stars: ✭ 177 (-35.87%)
Mihari
A helper to run OSINT queries & manage results continuously
Stars: ✭ 239 (-13.41%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-92.03%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-18.84%)
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+104.71%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+31.52%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (-7.25%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-61.96%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-41.3%)
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+339.13%)
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-46.38%)
Mutual labels:  malware, threat-intelligence
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-39.13%)
Mutual labels:  classification, malware
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-77.9%)
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-91.67%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+1.81%)
Mutual labels:  malware, threat-hunting
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-88.77%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-89.49%)
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-76.81%)
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+28.62%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+1162.68%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-88.77%)
Mutual labels:  malware, threat-intelligence
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+59.06%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-92.39%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+48.19%)
Mutual labels:  malware, threat-hunting
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-64.86%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-67.75%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-59.42%)
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+352.17%)
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-46.01%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+665.94%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (-18.48%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+18.48%)
Mutual labels:  malware, threat-intelligence
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-74.64%)
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+1031.88%)
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+257.97%)
Mutual labels:  malware, threat-intelligence
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+84.06%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+144.93%)
Mutual labels:  malware, threat-intelligence
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+3.26%)
Mutual labels:  malware, threat-intelligence
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-49.28%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-86.96%)
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-94.2%)
Minimalistic-Multiple-Layer-Neural-Network-from-Scratch-in-Python
Minimalistic Multiple Layer Neural Network from Scratch in Python.
Stars: ✭ 24 (-91.3%)
Mutual labels:  classification
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-4.71%)
Mutual labels:  malware
malware-s2e
Code for my blog post on using S2E for malware analysis
Stars: ✭ 21 (-92.39%)
Mutual labels:  malware
VBoxCloak
A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)
Stars: ✭ 49 (-82.25%)
Mutual labels:  malware
Argus Freesound
Kaggle | 1st place solution for Freesound Audio Tagging 2019
Stars: ✭ 265 (-3.99%)
Mutual labels:  classification
Torchsat
🔥TorchSat 🌏 is an open-source deep learning framework for satellite imagery analysis based on PyTorch.
Stars: ✭ 261 (-5.43%)
Mutual labels:  classification
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-92.39%)
Mutual labels:  malware
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-5.8%)
Mutual labels:  malware
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-82.25%)
Mutual labels:  threat-intelligence
1-60 of 904 similar projects