All Projects → S2AN → Similar Projects or Alternatives

194 Open source projects that are alternatives of or similar to S2AN

nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (-24.29%)
Mutual labels:  suricata, mitre-attack, suricata-rules
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (+38.57%)
Mutual labels:  threat-hunting, sigma, mitre-attack
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+277.14%)
Mutual labels:  threat-hunting, mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+865.71%)
Mutual labels:  threat-hunting, mitre-attack
Zircolite
A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
Stars: ✭ 443 (+532.86%)
Mutual labels:  sigma, sigma-rules
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+952.86%)
Mutual labels:  threat-hunting, mitre-attack
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (+817.14%)
Mutual labels:  threat-hunting, mitre-attack
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+954.29%)
Mutual labels:  threat-hunting, mitre-attack
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+1655.71%)
Mutual labels:  threat-hunting, mitre-attack
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+285.71%)
Mutual labels:  suricata, sigma
SIGMA-Resources
Resources To Learn And Understand SIGMA Rules
Stars: ✭ 61 (-12.86%)
Mutual labels:  sigma, sigma-rules
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-51.43%)
Mutual labels:  threat-hunting, sigma
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+1675.71%)
Mutual labels:  threat-hunting, mitre-attack
rhq
Recon Hunt Queries
Stars: ✭ 66 (-5.71%)
Mutual labels:  threat-hunting, mitre-attack
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (+65.71%)
Mutual labels:  threat-hunting, mitre-attack
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (+150%)
Mutual labels:  threat-hunting, mitre-attack
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-67.14%)
Mutual labels:  threat-hunting
threat-model-templates
Templates for the Microsoft Threat Modeling Tool
Stars: ✭ 73 (+4.29%)
Mutual labels:  threat-modeling
thremulation-station
Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.
Stars: ✭ 28 (-60%)
Mutual labels:  threat-hunting
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-20%)
Mutual labels:  mitre-attack
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-18.57%)
Mutual labels:  mitre-attack
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-25.71%)
Mutual labels:  threat-hunting
pcapdj
pcapdj - dispatch pcap files
Stars: ✭ 41 (-41.43%)
Mutual labels:  suricata
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-51.43%)
Mutual labels:  threat-hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+100%)
Mutual labels:  threat-hunting
ezEmu
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Stars: ✭ 89 (+27.14%)
Mutual labels:  mitre-attack
ps-srum-hunting
PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting
Stars: ✭ 16 (-77.14%)
Mutual labels:  threat-hunting
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-54.29%)
Mutual labels:  threat-hunting
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (-61.43%)
Mutual labels:  threat-hunting
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-75.71%)
Mutual labels:  mitre-attack
threat-intel
Signatures and IoCs from public Volexity blog posts.
Stars: ✭ 130 (+85.71%)
Mutual labels:  suricata-rules
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-15.71%)
Mutual labels:  threat-hunting
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+197.14%)
Mutual labels:  mitre-attack
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+531.43%)
Mutual labels:  sigma
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (-8.57%)
Mutual labels:  threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+220%)
Mutual labels:  threat-hunting
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+301.43%)
Mutual labels:  threat-hunting
testmynids.org
A website and framework for testing NIDS detection
Stars: ✭ 55 (-21.43%)
Mutual labels:  suricata
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-55.71%)
Mutual labels:  threat-hunting
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-58.57%)
Mutual labels:  threat-hunting
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
Stars: ✭ 338 (+382.86%)
Mutual labels:  threat-hunting
utilities
This repository contains tools used by 401trg.
Stars: ✭ 19 (-72.86%)
Mutual labels:  threat-hunting
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+407.14%)
Mutual labels:  threat-hunting
groupoid.space
🧊 Інститут Формальної Математики
Stars: ✭ 35 (-50%)
Mutual labels:  sigma
ansible
Ansible playbook automation for pfelk
Stars: ✭ 23 (-67.14%)
Mutual labels:  suricata
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (-5.71%)
Mutual labels:  threat-hunting
fever
fast, extensible, versatile event router for Suricata's EVE-JSON format
Stars: ✭ 47 (-32.86%)
Mutual labels:  suricata
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-12.86%)
Mutual labels:  threat-hunting
DPDK SURICATA-4 1 1
dpdk infrastructure for software acceleration. Currently working on RX and ACL pre-filter
Stars: ✭ 81 (+15.71%)
Mutual labels:  suricata
sigmaNet
Render igraphs from R using Sigma.js
Stars: ✭ 38 (-45.71%)
Mutual labels:  sigma
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+74.29%)
Mutual labels:  threat-hunting
security-stack-mappings
This project empowers defenders with independent data on which native security controls of leading technology platforms are most useful in defending against the adversary TTPs they care about.
Stars: ✭ 305 (+335.71%)
Mutual labels:  mitre-attack
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-55.71%)
Mutual labels:  threat-hunting
Nmap bypass ids
Nmap&Zmap特征识别,绕过IDS探测
Stars: ✭ 207 (+195.71%)
Mutual labels:  suricata
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Stars: ✭ 207 (+195.71%)
Mutual labels:  suricata
kestrel-lang
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
Stars: ✭ 165 (+135.71%)
Mutual labels:  threat-hunting
oss2020
The Open Security Summit 2020 is focused on the collaboration between, Developers and Application Security
Stars: ✭ 26 (-62.86%)
Mutual labels:  threat-modeling
ELK-Hunting
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Stars: ✭ 58 (-17.14%)
Mutual labels:  threat-hunting
Py Idstools
idstools: Snort and Suricata Rule and Event Utilities in Python (Including a Rule Update Tool)
Stars: ✭ 205 (+192.86%)
Mutual labels:  suricata
Briarids
An All-In-One home intrusion detection system (IDS) solution for the Raspberry PI.
Stars: ✭ 187 (+167.14%)
Mutual labels:  suricata
1-60 of 194 similar projects