All Projects → Rpot → Similar Projects or Alternatives

581 Open source projects that are alternatives of or similar to Rpot

yarasploit
YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.
Stars: ✭ 31 (-18.42%)
Mutual labels:  yara
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+1744.74%)
Mutual labels:  yara
Ganeti
Ganeti is a virtual machine cluster management tool built on top of existing virtualization technologies such as Xen or KVM and other open source software.
Stars: ✭ 290 (+663.16%)
Mutual labels:  virtualization
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (-2.63%)
Mutual labels:  yara
skycloud-base
🔥springcloud脚手架,配置中心(apollo/nacos) 注册中心(consul/nacos) 分布式事物(seata) 调用链(skywalking) 日志(ELK)监控(prometheus与grafana) 等,适合学习与快速开发使用
Stars: ✭ 80 (+110.53%)
Mutual labels:  elk
elastic-search-analyzer
基于elasticsearch,ik, 分词,全文搜索,使用demo
Stars: ✭ 41 (+7.89%)
Mutual labels:  elk
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+610.53%)
Mutual labels:  yara
React Virtualized
React components for efficiently rendering large lists and tabular data
Stars: ✭ 22,963 (+60328.95%)
Mutual labels:  virtualization
elastic-data-lake
Elastic Data Lake
Stars: ✭ 14 (-63.16%)
Mutual labels:  elk
ansible-roles
Library of Ansible plugins and roles for deploying various services.
Stars: ✭ 14 (-63.16%)
Mutual labels:  elk
Binjadock
An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.
Stars: ✭ 34 (-10.53%)
Mutual labels:  yara
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+147.37%)
Mutual labels:  malware-research
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-65.79%)
Mutual labels:  yara
texas-poker-engine
Dummy Texas Poker Engine open source edition
Stars: ✭ 4 (-89.47%)
Mutual labels:  intelligence
Justlog
JustLog brings logging on iOS to the next level. It supports console, file and remote Logstash logging via TCP socket with no effort. Support for logz.io available.
Stars: ✭ 439 (+1055.26%)
Mutual labels:  elk
YaraSharp
C# wrapper around the Yara pattern matching library
Stars: ✭ 29 (-23.68%)
Mutual labels:  yara
elk-examples
Example collection for Elk
Stars: ✭ 29 (-23.68%)
Mutual labels:  elk
Elk
搭建ELK日志分析平台。
Stars: ✭ 688 (+1710.53%)
Mutual labels:  elk
Threatpursuit Vm
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 814 (+2042.11%)
Mutual labels:  intelligence
Ops
ops - build and run nanos unikernels
Stars: ✭ 552 (+1352.63%)
Mutual labels:  virtualization
Oz
Automated installation for guest images
Stars: ✭ 286 (+652.63%)
Mutual labels:  virtualization
react-virtual-list
A tiny virtualization list component(gzipped 6KB), supports dynamic height: https://dwqs.github.io/react-virtual-list/
Stars: ✭ 45 (+18.42%)
Mutual labels:  virtualization
ps-srum-hunting
PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting
Stars: ✭ 16 (-57.89%)
Mutual labels:  threat-hunting
factoring
Factor numbers using a quantum computer
Stars: ✭ 30 (-21.05%)
Mutual labels:  intelligence
deflek
index and API RBAC for Elasticsearch and Kibana via reverse proxy. DEPRECATED
Stars: ✭ 13 (-65.79%)
Mutual labels:  elk
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+1010.53%)
Mutual labels:  malware-research
honeycomb
本项目用于验证一系列开源项目
Stars: ✭ 13 (-65.79%)
Mutual labels:  elk
Fake-Sandbox-Artifacts
This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools
Stars: ✭ 138 (+263.16%)
Mutual labels:  malware-research
blogr-pve
Puppet provisioning of HA failover/cluster environment implemented in Proxmox Virtual Environment and Linux boxes.
Stars: ✭ 28 (-26.32%)
Mutual labels:  virtualization
Terraform Provider Libvirt
Terraform provider to provision infrastructure with Linux's KVM using libvirt
Stars: ✭ 894 (+2252.63%)
Mutual labels:  virtualization
control-pane
ClonOS WEB control panel (CBSD WEB UI)
Stars: ✭ 112 (+194.74%)
Mutual labels:  virtualization
rhq
Recon Hunt Queries
Stars: ✭ 66 (+73.68%)
Mutual labels:  threat-hunting
elk-dashboard-v5-docker
My production setup for the latest version of ELK stack running in a compose, displaying a basic -but powerfull- security and performance dashboard.
Stars: ✭ 25 (-34.21%)
Mutual labels:  elk
Cc Oci Runtime
OCI (Open Containers Initiative) compatible runtime for Intel® Architecture
Stars: ✭ 418 (+1000%)
Mutual labels:  virtualization
vic-ui
vSphere Integrated Containers Plug-In for vSphere Client provides information about your VIC setup and allows you to deploy VCHs directly from the vSphere Client.
Stars: ✭ 23 (-39.47%)
Mutual labels:  virtualization
JAlgoArena
JAlgoArena programming contest platform
Stars: ✭ 32 (-15.79%)
Mutual labels:  elk
ahv
Allows Apple Silicon Hypervisor Framework interactions in a safe manner
Stars: ✭ 50 (+31.58%)
Mutual labels:  virtualization
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+1678.95%)
Mutual labels:  threat-hunting
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (+10.53%)
Mutual labels:  malware-research
docker-elk
ELK Stack on Docker
Stars: ✭ 43 (+13.16%)
Mutual labels:  elk
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+1794.74%)
Mutual labels:  malware-research
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+976.32%)
Mutual labels:  threat-hunting
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-39.47%)
Mutual labels:  malware-research
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-57.89%)
Mutual labels:  threat-hunting
docker-elk-example
No description or website provided.
Stars: ✭ 58 (+52.63%)
Mutual labels:  elk
Nemu
Modern Hypervisor for the Cloud
Stars: ✭ 887 (+2234.21%)
Mutual labels:  virtualization
blog
retrohunblog
Stars: ✭ 46 (+21.05%)
Mutual labels:  virtualization
hermit-playground
A playground to build C/C++/Go/Fortran applications on top of RustyHermit
Stars: ✭ 13 (-65.79%)
Mutual labels:  virtualization
esdc-ce
Danube Cloud :: Community Edition
Stars: ✭ 101 (+165.79%)
Mutual labels:  virtualization
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+947.37%)
Mutual labels:  malware-research
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-52.63%)
Mutual labels:  malware-research
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-10.53%)
Mutual labels:  yara
PersonNotes
个人笔记集中营,快糙猛的形式记录技术性Notes .. 📚☕️⌨️🎧
Stars: ✭ 61 (+60.53%)
Mutual labels:  elk
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+1644.74%)
Mutual labels:  malware-research
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (+84.21%)
Mutual labels:  threat-hunting
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+647.37%)
Mutual labels:  threat-hunting
detection
Detection in the form of Yara, Snort and ClamAV signatures.
Stars: ✭ 70 (+84.21%)
Mutual labels:  yara
aurelia-virtual-scroll
Aurelia Virtual Scroller
Stars: ✭ 15 (-60.53%)
Mutual labels:  virtualization
Vagrant
Vagrant is a tool for building and distributing development environments.
Stars: ✭ 23,108 (+60710.53%)
Mutual labels:  virtualization
Yara Rules
Repository of YARA rules made by McAfee ATR Team
Stars: ✭ 283 (+644.74%)
Mutual labels:  yara
301-360 of 581 similar projects