All Projects → Misp Warninglists → Similar Projects or Alternatives

223 Open source projects that are alternatives of or similar to Misp Warninglists

Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+558.7%)
Mutual labels:  dfir, threat-intelligence
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+436.96%)
Mutual labels:  dfir, threat-intelligence
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+63.04%)
Mutual labels:  dfir, threat-intelligence
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-75.54%)
Mutual labels:  dfir, threat-intelligence
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-27.17%)
Mutual labels:  dfir, threat-intelligence
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+21.74%)
Mutual labels:  dfir, threat-intelligence
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-92.93%)
Mutual labels:  dfir, threat-intelligence
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+138.59%)
Mutual labels:  dfir, threat-intelligence
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-50%)
Mutual labels:  dfir
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-28.26%)
Mutual labels:  threat-intelligence
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+575.54%)
Mutual labels:  dfir
Pygreynoise
Python3 library and command line for GreyNoise
Stars: ✭ 100 (-45.65%)
Mutual labels:  threat-intelligence
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+940.22%)
Mutual labels:  dfir
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+578.26%)
Mutual labels:  threat-intelligence
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-19.02%)
Mutual labels:  threat-intelligence
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+875.54%)
Mutual labels:  dfir
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+567.93%)
Mutual labels:  dfir
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-57.61%)
Mutual labels:  dfir
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-62.5%)
Mutual labels:  threat-intelligence
Sweetie Data
This repo contains logstash of various honeypots
Stars: ✭ 163 (-11.41%)
Mutual labels:  threat-intelligence
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-19.57%)
Mutual labels:  threat-intelligence
Cacador
Indicator Extractor
Stars: ✭ 115 (-37.5%)
Mutual labels:  dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-64.13%)
Mutual labels:  dfir
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-65.76%)
Mutual labels:  dfir
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+718.48%)
Mutual labels:  dfir
Whitehat
Information about my experiences on ethical hacking 💀
Stars: ✭ 54 (-70.65%)
Mutual labels:  threat-intelligence
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+864.67%)
Mutual labels:  dfir
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-24.46%)
Mutual labels:  threat-intelligence
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-47.28%)
Mutual labels:  threat-intelligence
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-17.39%)
Mutual labels:  dfir
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-51.63%)
Mutual labels:  threat-intelligence
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-74.46%)
Mutual labels:  dfir
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+580.98%)
Mutual labels:  dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1150%)
Mutual labels:  dfir
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+569.57%)
Mutual labels:  threat-intelligence
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-33.15%)
Mutual labels:  threat-intelligence
Opencti
Authors
Stars: ✭ 2,165 (+1076.63%)
Mutual labels:  threat-intelligence
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-39.13%)
Mutual labels:  threat-intelligence
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-75%)
Mutual labels:  dfir
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-19.57%)
Mutual labels:  threat-intelligence
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-60.33%)
Mutual labels:  threat-intelligence
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-36.41%)
Mutual labels:  dfir
Ioc2rpz
ioc2rpz is a place where threat intelligence meets DNS.
Stars: ✭ 67 (-63.59%)
Mutual labels:  threat-intelligence
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-4.89%)
Mutual labels:  dfir
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-65.76%)
Mutual labels:  threat-intelligence
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-37.5%)
Mutual labels:  dfir
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-70.11%)
Mutual labels:  threat-intelligence
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1048.91%)
Mutual labels:  threat-intelligence
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-70.65%)
Mutual labels:  dfir
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-39.13%)
Mutual labels:  threat-intelligence
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+463.59%)
Mutual labels:  dfir
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-11.96%)
Mutual labels:  threat-intelligence
Otx misp
Imports Alienvault OTX pulses to a MISP instance
Stars: ✭ 45 (-75.54%)
Mutual labels:  threat-intelligence
Certstreammonitor
Monitor certificates generated for specific domain strings and associated, store data into sqlite3 database, alert you when sites come online.
Stars: ✭ 111 (-39.67%)
Mutual labels:  threat-intelligence
Melody
Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulation.
Stars: ✭ 41 (-77.72%)
Mutual labels:  threat-intelligence
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-22.28%)
Mutual labels:  dfir
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-41.3%)
Mutual labels:  threat-intelligence
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+430.43%)
Mutual labels:  dfir
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-85.33%)
Mutual labels:  dfir
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-41.3%)
Mutual labels:  dfir
1-60 of 223 similar projects