All Projects → Rpot → Similar Projects or Alternatives

581 Open source projects that are alternatives of or similar to Rpot

Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+1055.26%)
Mutual labels:  threat-hunting, malware-research, yara
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-55.26%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+3568.42%)
Mutual labels:  threat-hunting, malware-research, yara
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-42.11%)
Virustotalapi
VirusTotal Full api
Stars: ✭ 230 (+505.26%)
Mutual labels:  malware-research, intelligence
yara
Malice Yara Plugin
Stars: ✭ 27 (-28.95%)
Mutual labels:  malware-research, yara
Yara Rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Stars: ✭ 206 (+442.11%)
Mutual labels:  threat-hunting, yara
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+618.42%)
Mutual labels:  elk, threat-hunting
Helk
The Hunting ELK
Stars: ✭ 3,097 (+8050%)
Mutual labels:  elk, threat-hunting
Malware Indicators
Citizen Lab Malware Reports
Stars: ✭ 196 (+415.79%)
Mutual labels:  malware-research, yara
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+2628.95%)
Mutual labels:  threat-hunting, intelligence
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (+302.63%)
Mutual labels:  threat-hunting, yara
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+760.53%)
Mutual labels:  malware-research, yara
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+9071.05%)
Mutual labels:  threat-hunting, intelligence
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+463.16%)
Mutual labels:  threat-hunting, malware-research
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+697.37%)
Mutual labels:  malware-research, yara
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+639.47%)
Mutual labels:  threat-hunting, malware-research
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+2528.95%)
Mutual labels:  malware-research, yara
ELK-Hunting
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Stars: ✭ 58 (+52.63%)
Mutual labels:  elk, threat-hunting
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (+78.95%)
Mutual labels:  malware-research, yara
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+476.32%)
Mutual labels:  threat-hunting, malware-research
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+73.68%)
Mutual labels:  threat-hunting, yara
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-60.53%)
Mutual labels:  intelligence, threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+3089.47%)
Mutual labels:  threat-hunting, yara
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+650%)
Mutual labels:  malware-research, yara
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+689.47%)
Mutual labels:  malware-research, yara
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+826.32%)
Mutual labels:  malware-research, yara
See
Sandboxed Execution Environment
Stars: ✭ 770 (+1926.32%)
Mutual labels:  malware-research, virtualization
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+81.58%)
Mutual labels:  threat-hunting, malware-research
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-39.47%)
Mutual labels:  malware-research, yara
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+1200%)
Mutual labels:  malware-research, yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1992.11%)
Mutual labels:  malware-research, yara
Holmes Totem
Investigation Planner for fast running analysis with predictable execution time. For example, static analysis.
Stars: ✭ 25 (-34.21%)
Mutual labels:  yara
Xcp
Entry point for issues and wiki. Also contains some scripts and sources.
Stars: ✭ 752 (+1878.95%)
Mutual labels:  virtualization
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+1842.11%)
Mutual labels:  threat-hunting
Operation Wocao
Operation Wocao - Indicators of Compromise
Stars: ✭ 29 (-23.68%)
Mutual labels:  yara
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-42.11%)
Mutual labels:  threat-hunting
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+1839.47%)
Mutual labels:  threat-hunting
Awesome Neuroscience
A curated list of awesome neuroscience libraries, software and any content related to the domain.
Stars: ✭ 734 (+1831.58%)
Mutual labels:  intelligence
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+2276.32%)
Mutual labels:  threat-hunting
Ghidra scripts
Scripts for the Ghidra software reverse engineering suite.
Stars: ✭ 732 (+1826.32%)
Mutual labels:  yara
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+1744.74%)
Mutual labels:  yara
Binjadock
An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.
Stars: ✭ 34 (-10.53%)
Mutual labels:  yara
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-44.74%)
Mutual labels:  threat-hunting
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+2268.42%)
Mutual labels:  malware-research
Mitigating Web Shells
Guidance for mitigation web shells. #nsacyber
Stars: ✭ 698 (+1736.84%)
Mutual labels:  yara
Elk
搭建ELK日志分析平台。
Stars: ✭ 688 (+1710.53%)
Mutual labels:  elk
Terraform Provider Libvirt
Terraform provider to provision infrastructure with Linux's KVM using libvirt
Stars: ✭ 894 (+2252.63%)
Mutual labels:  virtualization
Crc
Red Hat CodeReady Containers is a tool that manages a local OpenShift 4.x cluster optimized for testing and development purposes
Stars: ✭ 676 (+1678.95%)
Mutual labels:  virtualization
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+1678.95%)
Mutual labels:  threat-hunting
Nemu
Modern Hypervisor for the Cloud
Stars: ✭ 887 (+2234.21%)
Mutual labels:  virtualization
Sheepdog
Distributed Storage System for QEMU
Stars: ✭ 896 (+2257.89%)
Mutual labels:  virtualization
Ksm
A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.
Stars: ✭ 673 (+1671.05%)
Mutual labels:  virtualization
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+1644.74%)
Mutual labels:  malware-research
Animus
The educational Animus malware
Stars: ✭ 17 (-55.26%)
Mutual labels:  malware-research
Die Engine
DIE engine
Stars: ✭ 648 (+1605.26%)
Mutual labels:  yara
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (+1589.47%)
Mutual labels:  threat-hunting
Addon Lxdone
Allows OpenNebula to manage Linux Containers via LXD
Stars: ✭ 36 (-5.26%)
Mutual labels:  virtualization
Siem From Scratch
SIEM-From-Scratch is a drop-in ELK based SIEM component for your Vagrant infosec lab
Stars: ✭ 31 (-18.42%)
Mutual labels:  elk
Iocs
IoC's, PCRE's, YARA's etc
Stars: ✭ 15 (-60.53%)
Mutual labels:  yara
1-60 of 581 similar projects