All Projects → Threat Hunting → Similar Projects or Alternatives

875 Open source projects that are alternatives of or similar to Threat Hunting

Mynotes
笔记、Laravel、PHP、面试题、MySQL、HTML、CSS、Java...
Stars: ✭ 201 (-8.22%)
Mutual labels:  collection
CleanUnwantedUpdates
A set of scripts to detect updates of Microsoft (TM) Windows (TM) OS which harm users' privacy and uninstall them
Stars: ✭ 24 (-89.04%)
Mutual labels:  malware
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-92.24%)
Mutual labels:  malware
OC-Little-Translated
ACPI Hotpatches and Guides for the OpenCore Bootmanager. Enhance and fine-tune your system by adding devices and enabling additional features not covered in the OpenCore Install Guide.
Stars: ✭ 129 (-41.1%)
Mutual labels:  collection
Malconfscan With Cuckoo
Cuckoo Sandbox plugin for extracts configuration data of known malware
Stars: ✭ 110 (-49.77%)
Mutual labels:  malware
ExpandedCollectionBundle
Symfony bundle for render entity collections as a selectable expanded list.
Stars: ✭ 13 (-94.06%)
Mutual labels:  collection
Ransomware detection
🔄 Ransomware recovery app for Nextcloud
Stars: ✭ 16 (-92.69%)
Mutual labels:  malware-detection
Spyware
Python-based spyware for Windows that logs the foreground window activites, keyboard inputs. Furthermore it is able to take screenshots and and run shell commands in the background.
Stars: ✭ 31 (-85.84%)
Mutual labels:  malware
awesome-learning-collections
✨ A curated list of awesome learning collections on various topics.
Stars: ✭ 76 (-65.3%)
Mutual labels:  collection
Dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
Stars: ✭ 820 (+274.43%)
Mutual labels:  malware-detection
Lime Miner
a simple hidden silent XMR miner.
Stars: ✭ 109 (-50.23%)
Mutual labels:  malware
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-15.07%)
Mutual labels:  malware-analysis
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+24.66%)
Mutual labels:  threat-hunting
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Stars: ✭ 63 (-71.23%)
Mutual labels:  malware
Vue Demo Collection
A collection of Vue.js demos
Stars: ✭ 274 (+25.11%)
Mutual labels:  collection
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+254.34%)
Mutual labels:  collection
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-50.68%)
Mutual labels:  malware
Redmond Themes
Home of the B00merang Redmond Collection themes for Linux
Stars: ✭ 126 (-42.47%)
Mutual labels:  collection
Php Malware Scanner
Scans PHP files for malwares and known threats
Stars: ✭ 274 (+25.11%)
Mutual labels:  malware
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (+22.37%)
Mutual labels:  malware
impfuzzy
Fuzzy Hash calculated from import API of PE files
Stars: ✭ 67 (-69.41%)
Mutual labels:  malware
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+250.68%)
Mutual labels:  malware-analysis
tianchi-3rd security
第三届阿里云安全算法挑战赛
Stars: ✭ 35 (-84.02%)
Mutual labels:  malware-detection
Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Stars: ✭ 2,020 (+822.37%)
Mutual labels:  malware
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-84.47%)
Mutual labels:  malware
Neurax
A framework for constructing self-spreading binaries
Stars: ✭ 757 (+245.66%)
Mutual labels:  malware
BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
Stars: ✭ 24 (-89.04%)
Mutual labels:  threat-hunting
Every Programmer Should Know
A collection of (mostly) technical things every software developer should know about
Stars: ✭ 49,085 (+22313.24%)
Mutual labels:  collection
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+236.53%)
Mutual labels:  threat-hunting
Collection
Collection Data for Cooper Hewitt, Smithsonian Design Museum
Stars: ✭ 214 (-2.28%)
Mutual labels:  collection
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+77.17%)
Mutual labels:  malware
Hblock
Improve your security and privacy by blocking ads, tracking and malware domains.
Stars: ✭ 724 (+230.59%)
Mutual labels:  malware
JavaRansomware
Simple Ransomware Tool in Pure Java
Stars: ✭ 99 (-54.79%)
Mutual labels:  malware
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+964.84%)
Mutual labels:  malware-analysis
Vipermonkey
A VBA parser and emulation engine to analyze malicious macros.
Stars: ✭ 697 (+218.26%)
Mutual labels:  malware-analysis
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+1400.91%)
Mutual labels:  threat-hunting
Yii2 Collection
Collection extension for Yii 2
Stars: ✭ 62 (-71.69%)
Mutual labels:  collection
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (+22.37%)
Mutual labels:  malware
MultiAV2
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
Stars: ✭ 30 (-86.3%)
Mutual labels:  malware-detection
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+208.68%)
Mutual labels:  threat-hunting
TwiTi
This is a project of "#Twiti: Social Listening for Threat Intelligence" (TheWebConf 2021)
Stars: ✭ 120 (-45.21%)
Mutual labels:  threat-intelligence
Relocbonus
An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.
Stars: ✭ 106 (-51.6%)
Mutual labels:  malware
php-underscore
PHP underscore inspired &/or cloned from _.js, with extra goodies like higher order messaging
Stars: ✭ 42 (-80.82%)
Mutual labels:  collection
Evasions
Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provided are code samples, signature recommendations and countermeasures within each category for the described techniques.
Stars: ✭ 173 (-21%)
Mutual labels:  malware
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (-42.01%)
Mutual labels:  malware
Al Khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Stars: ✭ 3,573 (+1531.51%)
Mutual labels:  malware
Infectpe
InfectPE - Inject custom code into PE file [This project is not maintained anymore]
Stars: ✭ 266 (+21.46%)
Mutual labels:  malware
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+532.88%)
Mutual labels:  malware
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (-15.53%)
Mutual labels:  malware
malwinx
Just a normal flask web app to understand win32api with code snippets and references.
Stars: ✭ 76 (-65.3%)
Mutual labels:  malware-analysis
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+194.52%)
Mutual labels:  malware-analysis
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
Stars: ✭ 338 (+54.34%)
Mutual labels:  threat-hunting
Wmzbanner
最好用的轻量级轮播图+卡片样式+自定义样式,链式编程语法(可实现各种样式的轮播图,大多需要的功能都有)(The best lightweight carousel + card style + custom style, chain programming syntax)
Stars: ✭ 266 (+21.46%)
Mutual labels:  collection
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+20.55%)
Mutual labels:  malware
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+20.55%)
Mutual labels:  threat-hunting
Deathransom
A ransomware developed in python, with bypass technics, for educational purposes.
Stars: ✭ 126 (-42.47%)
Mutual labels:  malware
Locky
Stars: ✭ 61 (-72.15%)
Mutual labels:  malware
Helk
The Hunting ELK
Stars: ✭ 3,097 (+1314.16%)
Mutual labels:  threat-hunting
Blog
fupengfei058's blog
Stars: ✭ 61 (-72.15%)
Mutual labels:  collection
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+20.09%)
Mutual labels:  malware
601-660 of 875 similar projects