All Projects → Signature Base → Similar Projects or Alternatives

1130 Open source projects that are alternatives of or similar to Signature Base

pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-98.68%)
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-98.18%)
Mutual labels:  scanner, yara
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (-70.71%)
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (-58.09%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-94.55%)
Mutual labels:  dfir, threat-hunting
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (-77.23%)
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-97.44%)
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-78.22%)
Mutual labels:  dfir, threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (-77.48%)
Mutual labels:  dfir, threat-hunting
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-76.49%)
Mutual labels:  threat-intelligence, yara
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-92%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-97.61%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (-73.27%)
Gosint
The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).
Stars: ✭ 482 (-60.23%)
Mutual labels:  threat-intelligence, ioc
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (-25.5%)
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Stars: ✭ 177 (-85.4%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (-19.47%)
Mutual labels:  dfir, threat-hunting
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-87.38%)
Mutual labels:  threat-hunting, yara
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (-79.21%)
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+2.56%)
Mutual labels:  dfir, threat-hunting
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-87.71%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-97.61%)
Mutual labels:  scanner, ioc
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (-84.82%)
Mutual labels:  dfir, threat-intelligence
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+137.54%)
Mutual labels:  dfir, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-87.46%)
Mutual labels:  dfir, threat-hunting
ioc-scanner
Search a filesystem for indicators of compromise (IoC).
Stars: ✭ 31 (-97.44%)
Mutual labels:  ioc, scanner
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (-53.38%)
Ethereumjs Util
Project is in active development and has been moved to the EthereumJS monorepo.
Stars: ✭ 534 (-55.94%)
Mutual labels:  hash, signature
Die Engine
DIE engine
Stars: ✭ 648 (-46.53%)
Mutual labels:  yara, signature
threat-intel
Signatures and IoCs from public Volexity blog posts.
Stars: ✭ 130 (-89.27%)
Mutual labels:  yara, threat-intelligence
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (-68.32%)
Mutual labels:  ioc, scanner
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-82.34%)
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (-14.44%)
Mutual labels:  dfir, threat-hunting
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-73.02%)
Mutual labels:  yara, threat-intelligence
Awesome Iocs
A collection of sources of indicators of compromise.
Stars: ✭ 526 (-56.6%)
Mutual labels:  signature, ioc
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (-39.11%)
Mutual labels:  dfir, threat-hunting
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-94.31%)
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-96.2%)
Mutual labels:  dfir
Binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Stars: ✭ 1,125 (-7.18%)
Mutual labels:  yara
Otx misp
Imports Alienvault OTX pulses to a MISP instance
Stars: ✭ 45 (-96.29%)
Mutual labels:  threat-intelligence
Intrinsics Dude
Opensource Visual Studio extension for compiler instrinsics in C/C++
Stars: ✭ 44 (-96.37%)
Mutual labels:  signature
Minioc
Single-file minimal C# IoC container
Stars: ✭ 71 (-94.14%)
Mutual labels:  ioc
Singularity
A extremely fast ioc container for high performance applications
Stars: ✭ 63 (-94.8%)
Mutual labels:  ioc
Goscan
golang的扫描框架, 支持协程池和自动调节协程个数.
Stars: ✭ 44 (-96.37%)
Mutual labels:  scanner
Wyhash Rs
wyhash fast portable non-cryptographic hashing algorithm and random number generator in Rust
Stars: ✭ 44 (-96.37%)
Mutual labels:  hash
Rootkits
Stars: ✭ 63 (-94.8%)
Mutual labels:  yara
Sparsepp
A fast, memory efficient hash map for C++
Stars: ✭ 1,021 (-15.76%)
Mutual labels:  hash
Naps2
Scan documents to PDF and other file types, as simply as possible.
Stars: ✭ 1,018 (-16.01%)
Mutual labels:  scanner
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-93.81%)
Mutual labels:  yara
Thunder
Stars: ✭ 70 (-94.22%)
Mutual labels:  ioc
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-94.8%)
Mutual labels:  dfir
Sdwan Harvester
🌐 Automatically enumerate and fingerprint SD-WAN nodes on the internet
Stars: ✭ 42 (-96.53%)
Mutual labels:  scanner
Melody
Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulation.
Stars: ✭ 41 (-96.62%)
Mutual labels:  threat-intelligence
Gpgit
A shell script that automates the process of signing Git sources via GPG
Stars: ✭ 62 (-94.88%)
Mutual labels:  signature
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-96.7%)
Mutual labels:  scanner
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (-17.57%)
Mutual labels:  yara
Balbuzard
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can also crack malware obfuscation such as XOR, ROL, etc by bruteforcing and checking for those patterns.
Stars: ✭ 70 (-94.22%)
Mutual labels:  yara
Pyinsane
Python library to access and use image scanners (Linux/Windows/etc) (Sane/WIA) -- Moved to Gnome's Gitlab
Stars: ✭ 60 (-95.05%)
Mutual labels:  scanner
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-19.64%)
Mutual labels:  scanner
Yarasigs
Various Yara signatures (possibly to be included in a release later).
Stars: ✭ 59 (-95.13%)
Mutual labels:  yara
61-120 of 1130 similar projects