All Projects → ThePhish → Similar Projects or Alternatives

1746 Open source projects that are alternatives of or similar to ThePhish

YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-96.75%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+240.24%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-88.31%)
training-materials
No description or website provided.
Stars: ✭ 47 (-93.05%)
Mutual labels:  incident-response, malware, misp, thehive
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-9.62%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-53.99%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (-52.07%)
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (-49.56%)
Mutual labels:  incident-response, malware, phishing
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-89.2%)
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (-94.82%)
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (-43.79%)
Mutual labels:  attack, malware, cybersecurity
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-78.85%)
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-92.75%)
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-47.78%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-66.86%)
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+0%)
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-97.49%)
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (-63.61%)
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+1428.55%)
Mutual labels:  attack, malware, phishing
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-89.79%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-68.34%)
connectors
OpenCTI connectors
Stars: ✭ 135 (-80.03%)
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-96.3%)
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (-60.06%)
Mutual labels:  malware, misp, thehive
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-73.22%)
Mutual labels:  malware, phishing, phishing-detection
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+415.53%)
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-81.66%)
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-93.79%)
Mutual labels:  malware, phishing, cybersecurity
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-96.6%)
Mutual labels:  detection, cybersecurity
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (-93.2%)
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (-61.98%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-46.3%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-39.5%)
Mutual labels:  incident-response, malware
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-86.54%)
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-20.41%)
Mutual labels:  incident-response, cybersecurity
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+603.11%)
Mutual labels:  incident-response, cybersecurity
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-97.34%)
Mutual labels:  malware, cybersecurity
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (-1.92%)
Mutual labels:  incident-response, malware
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+0.59%)
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (-8.43%)
Mutual labels:  incident-response, malware
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+44.38%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-84.47%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+212.72%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-76.04%)
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (-57.4%)
Mutual labels:  incident-response, cybersecurity
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-80.18%)
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-75.15%)
Mutual labels:  incident-response, malware
Scot
Sandia Cyber Omni Tracker (SCOT)
Stars: ✭ 206 (-69.53%)
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-93.05%)
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-94.97%)
Mutual labels:  detection, malware
Osquery Configuration
A repository for using osquery for incident detection and response
Stars: ✭ 618 (-8.58%)
Mutual labels:  detection, incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-93.05%)
Mutual labels:  detection, incident-response
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+0%)
Mutual labels:  detection, cybersecurity
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+34.32%)
Mutual labels:  attack, detection
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (-75%)
Mutual labels:  attack, cybersecurity
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (-82.54%)
Mutual labels:  attack, cybersecurity
LOLBAS222
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 100 (-85.21%)
Mutual labels:  attack, malware
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-88.91%)
Mutual labels:  attack, cybersecurity
mitre-visualizer
🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)
Stars: ✭ 49 (-92.75%)
Mutual labels:  attack, malware
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (-3.25%)
Mutual labels:  attack, phishing
1-60 of 1746 similar projects