All Projects → Scot → Similar Projects or Alternatives

205 Open source projects that are alternatives of or similar to Scot

MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+8.74%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-89.32%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-32.04%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-49.03%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+228.16%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-21.36%)
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-78.16%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+57.28%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+926.21%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-64.56%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-34.95%)
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-76.21%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+76.21%)
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-45.63%)
Mutual labels:  threat-intelligence
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-45.63%)
Mutual labels:  threat-intelligence
Certstreammonitor
Monitor certificates generated for specific domain strings and associated, store data into sqlite3 database, alert you when sites come online.
Stars: ✭ 111 (-46.12%)
Mutual labels:  threat-intelligence
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-47.57%)
Mutual labels:  incident-response
Osctrl
Fast and efficient osquery management
Stars: ✭ 183 (-11.17%)
Mutual labels:  incident-response
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-27.67%)
Mutual labels:  threat-intelligence
Pygreynoise
Python3 library and command line for GreyNoise
Stars: ✭ 100 (-51.46%)
Mutual labels:  threat-intelligence
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-52.91%)
Mutual labels:  threat-intelligence
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-28.16%)
Mutual labels:  threat-intelligence
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-56.8%)
Mutual labels:  threat-intelligence
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+505.83%)
Mutual labels:  threat-intelligence
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (-7.77%)
Mutual labels:  incident-response
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Stars: ✭ 177 (-14.08%)
Mutual labels:  threat-intelligence
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+507.77%)
Mutual labels:  incident-response
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-60.19%)
Mutual labels:  incident-response
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-44.17%)
Mutual labels:  incident-response
Sweetie Data
This repo contains logstash of various honeypots
Stars: ✭ 163 (-20.87%)
Mutual labels:  threat-intelligence
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (-10.68%)
Mutual labels:  threat-intelligence
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-47.57%)
Mutual labels:  threat-intelligence
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-26.21%)
Mutual labels:  incident-response
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-6.8%)
Mutual labels:  incident-response
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (-51.46%)
Mutual labels:  incident-response
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-28.16%)
Mutual labels:  threat-intelligence
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-55.34%)
Mutual labels:  incident-response
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-14.56%)
Mutual labels:  incident-response
Awesome
A curated list of awesome things related to TheHive & Cortex
Stars: ✭ 88 (-57.28%)
Mutual labels:  incident-response
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+845.63%)
Mutual labels:  incident-response
Misp Modules
Modules for expansion services, import and export in MISP
Stars: ✭ 198 (-3.88%)
Mutual labels:  threat-intelligence
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+488.35%)
Mutual labels:  threat-intelligence
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+498.06%)
Mutual labels:  threat-intelligence
Opencti
Authors
Stars: ✭ 2,165 (+950.97%)
Mutual labels:  threat-intelligence
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-15.05%)
Mutual labels:  incident-response
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-30.58%)
Mutual labels:  incident-response
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-63.59%)
Mutual labels:  incident-response
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-66.5%)
Mutual labels:  threat-intelligence
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (-31.07%)
Mutual labels:  threat-intelligence
Ioc2rpz
ioc2rpz is a place where threat intelligence meets DNS.
Stars: ✭ 67 (-67.48%)
Mutual labels:  threat-intelligence
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-69.42%)
Mutual labels:  threat-intelligence
Misp Training
MISP trainings, threat intel and information sharing training materials with source code
Stars: ✭ 185 (-10.19%)
Mutual labels:  threat-intelligence
Aurora Incident Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
Stars: ✭ 171 (-16.99%)
Mutual labels:  incident-response
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-32.52%)
Mutual labels:  threat-intelligence
Wheel Of Misfortune
A role-playing game for incident management training
Stars: ✭ 57 (-72.33%)
Mutual labels:  incident-response
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-73.3%)
Mutual labels:  threat-intelligence
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-33.98%)
Mutual labels:  incident-response
Whitehat
Information about my experiences on ethical hacking 💀
Stars: ✭ 54 (-73.79%)
Mutual labels:  threat-intelligence
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-18.45%)
Mutual labels:  incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-77.18%)
Mutual labels:  incident-response
1-60 of 205 similar projects