All Projects → Threat Intel → Similar Projects or Alternatives

507 Open source projects that are alternatives of or similar to Threat Intel

Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-15.08%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-56.75%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-72.62%)
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+9.52%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-13.1%)
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-75.79%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+11.51%)
Mutual labels:  malware, threat-hunting
Mihari
A helper to run OSINT queries & manage results continuously
Stars: ✭ 239 (-5.16%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (-10.71%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-91.27%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-87.7%)
Mutual labels:  malware, threat-intelligence
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+1.59%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-64.68%)
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-41.27%)
Mutual labels:  malware, threat-intelligence
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Stars: ✭ 177 (-29.76%)
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+124.21%)
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-74.6%)
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+40.87%)
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-93.65%)
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-87.7%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-35.71%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+44.05%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+62.3%)
Mutual labels:  malware, threat-hunting
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-91.67%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+74.21%)
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+292.06%)
Mutual labels:  malware, threat-intelligence
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-71.03%)
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-61.51%)
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+395.24%)
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-40.87%)
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-90.87%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+168.25%)
Mutual labels:  malware, threat-intelligence
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-58.33%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-55.56%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-11.11%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-44.44%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-72.22%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-88.49%)
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+101.59%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-85.71%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+29.76%)
Mutual labels:  malware, threat-intelligence
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+258.33%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+28.57%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+1282.94%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+13.1%)
Mutual labels:  malware, threat-intelligence
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-44.84%)
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+1139.68%)
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+380.95%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-46.83%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+738.89%)
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (-26.98%)
Mutual labels:  threat-intelligence
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (-14.29%)
Mutual labels:  threat-hunting
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-28.17%)
Mutual labels:  malware
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (-29.37%)
Mutual labels:  malware
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+1042.46%)
Mutual labels:  threat-hunting
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Stars: ✭ 2,523 (+901.19%)
Mutual labels:  malware
Trisis Triton Hatman
Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware
Stars: ✭ 178 (-29.37%)
Mutual labels:  malware
Yara Rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Stars: ✭ 206 (-18.25%)
Mutual labels:  threat-hunting
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-30.16%)
Mutual labels:  threat-hunting
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-29.76%)
Mutual labels:  malware
1-60 of 507 similar projects