All Projects → Mthc → Similar Projects or Alternatives

333 Open source projects that are alternatives of or similar to Mthc

MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+67.16%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-21.64%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-45.52%)
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-13.43%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-50.75%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+170.9%)
ir scripts
incident response scripts
Stars: ✭ 17 (-87.31%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+227.61%)
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-31.34%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+141.79%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+91.79%)
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+13.43%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+628.36%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-83.58%)
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+804.48%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+20.9%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1477.61%)
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-66.42%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+4.48%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-47.76%)
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-82.09%)
Mutual labels:  incident-response, dfir
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+817.16%)
Mutual labels:  dfir, threat-hunting
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-32.09%)
Mutual labels:  incident-response, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-14.18%)
Mutual labels:  dfir, incident-response
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-48.51%)
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-90.3%)
Mutual labels:  dfir, threat-intelligence
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+164.93%)
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-33.58%)
Mutual labels:  incident-response, dfir
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-63.43%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+91.04%)
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-27.61%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-73.13%)
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+91.79%)
Mutual labels:  dfir, incident-response
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+103.73%)
Mutual labels:  dfir, threat-hunting
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+121.64%)
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-71.64%)
Mutual labels:  incident-response, dfir
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-88.06%)
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+279.1%)
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+97.01%)
Mutual labels:  dfir, threat-hunting
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+2231.34%)
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+105.97%)
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-47.01%)
Mutual labels:  incident-response, dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-64.93%)
Mutual labels:  dfir, incident-response
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+673.88%)
Mutual labels:  dfir, threat-hunting
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+132.09%)
Mutual labels:  dfir, incident-response
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-65.67%)
Mutual labels:  dfir, incident-response
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-16.42%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-33.58%)
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+163.43%)
Mutual labels:  dfir, incident-response
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+205.22%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2500.75%)
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+3447.01%)
Mutual labels:  dfir, incident-response
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+321.64%)
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+831.34%)
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+637.31%)
Mutual labels:  dfir, threat-intelligence
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+450.75%)
Mutual labels:  dfir, threat-hunting
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+404.48%)
Mutual labels:  dfir, incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+4723.88%)
Mutual labels:  dfir, incident-response
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-84.33%)
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-83.58%)
Mutual labels:  dfir, incident-response
1-60 of 333 similar projects