All Projects → Threat Hunting → Similar Projects or Alternatives

875 Open source projects that are alternatives of or similar to Threat Hunting

Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-72.15%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-42.92%)
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-78.08%)
Mutual labels:  malware, malware-analysis
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-13.24%)
Sweetie Data
This repo contains logstash of various honeypots
Stars: ✭ 163 (-25.57%)
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-92.69%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-26.03%)
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-94.06%)
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+131.96%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-88.58%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-81.28%)
Mutual labels:  malware, malware-analysis
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1261.64%)
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-89.5%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+16.89%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+18.72%)
Mutual labels:  malware, malware-analysis
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+1326.48%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-83.56%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+28.77%)
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-31.05%)
Mutual labels:  malware, malware-analysis
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (+28.31%)
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+31.96%)
Mutual labels:  malware, malware-analysis
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+36.99%)
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-31.96%)
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (+35.16%)
Mutual labels:  malware, malware-research
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+40.18%)
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+40.64%)
Mutual labels:  malware, malware-analysis
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+54.34%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+47.95%)
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+55.71%)
Mutual labels:  malware, malware-analysis
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+59.36%)
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+36.07%)
Mutual labels:  malware, malware-analysis
Coldfire
Golang malware development framework
Stars: ✭ 309 (+41.1%)
Mutual labels:  malware, malware-research
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+57.53%)
Mutual labels:  malware, malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+1807.76%)
Mutual labels:  malware, malware-analysis
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+65.75%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+76.26%)
Mutual labels:  malware, malware-analysis
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-16.89%)
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-55.25%)
Mutual labels:  malware, malware-analysis
Vxug Papers
Research code & papers from members of vx-underground.
Stars: ✭ 291 (+32.88%)
Mutual labels:  malware, malware-research
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-34.25%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+77.17%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+88.58%)
Mutual labels:  malware, malware-analysis
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-36.53%)
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+157.99%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+310.96%)
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+312.33%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+114.61%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+251.6%)
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+294.06%)
Mutual labels:  malware, malware-analysis
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-82.65%)
Mutual labels:  threat-hunting, malware-research
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Stars: ✭ 177 (-19.18%)
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-83.11%)
Mutual labels:  malware, malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-19.18%)
Mutual labels:  malware, malware-analysis
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-38.81%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-38.81%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-79%)
Mutual labels:  malware, malware-analysis
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-39.73%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-81.28%)
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+4000.91%)
Mutual labels:  malware, malware-analysis
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-74.89%)
61-120 of 875 similar projects