All Projects → Patrowlhears → Similar Projects or Alternatives

3121 Open source projects that are alternatives of or similar to Patrowlhears

Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+307.87%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+828.09%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+17.98%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+82.02%)
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (+38.2%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+3815.73%)
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-29.21%)
Mutual labels:  threat-intelligence, cve, threatintel, threat
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-22.47%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-75.28%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-67.42%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+264.04%)
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-74.16%)
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-28.09%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+28.09%)
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1883.15%)
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (+56.18%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+48.31%)
Mutual labels:  threat-intelligence, cve, exploits
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+393.26%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+7632.58%)
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-80.9%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+2275.28%)
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-1.12%)
Mutual labels:  cybersecurity, vulnerabilities, cve
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+25.84%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-76.4%)
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-31.46%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+140.45%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-21.35%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+152.81%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-11.24%)
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+914.61%)
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-82.02%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-31.46%)
Mutual labels:  cybersecurity, vulnerabilities, cve
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-17.98%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+188.76%)
Mutual labels:  threat-hunting, cve, threatintel
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+470.79%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+9837.08%)
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+586.52%)
Mutual labels:  automation, cybersecurity, threat
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (+59.55%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-59.55%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+187.64%)
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+1302.25%)
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+237.08%)
Mutual labels:  threat-intelligence, threatintel
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (+240.45%)
Mutual labels:  cve, vulnerability-detection
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+219.1%)
Mutual labels:  threat-hunting, threat
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+3667.42%)
Mutual labels:  vulnerabilities, cve
Api
Vulners Python API wrapper
Stars: ✭ 313 (+251.69%)
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+322.47%)
Mutual labels:  vulnerabilities, exploits
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+324.72%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+364.04%)
Mutual labels:  cve, vulnerability-detection
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+3417.98%)
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+301.12%)
Mutual labels:  cybersecurity, cve
Opencve
CVE Alerting Platform
Stars: ✭ 384 (+331.46%)
Mutual labels:  vulnerabilities, cve
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+1353.93%)
Mutual labels:  cybersecurity, vulnerabilities
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (+485.39%)
Mutual labels:  api, automation
Zerocode
A community-developed, free, open source, microservices API automation and load testing framework built using JUnit core runners for Http REST, SOAP, Security, Database, Kafka and much more. Zerocode Open Source enables you to create, change, orchestrate and maintain your automated test cases declaratively with absolute ease.
Stars: ✭ 482 (+441.57%)
Mutual labels:  api, automation
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+485.39%)
Mutual labels:  cve, exploits
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+534.83%)
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+605.62%)
Mutual labels:  vulnerabilities, exploits
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+659.55%)
Mutual labels:  cybersecurity, threat-hunting
Harpoon
CLI tool for open source and threat intelligence
Stars: ✭ 679 (+662.92%)
Mutual labels:  threat-intelligence, threatintel
1-60 of 3121 similar projects