All Projects → Threathunter Playbook → Similar Projects or Alternatives

257 Open source projects that are alternatives of or similar to Threathunter Playbook

Whids
Open Source EDR for Windows
Stars: ✭ 188 (-93.47%)
Mutual labels:  dfir, threat-hunting, sysmon
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-98.92%)
Mutual labels:  dfir, sysmon, threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-99.41%)
Mutual labels:  dfir, sysmon, threat-hunting
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (-57.31%)
Mutual labels:  dfir, threat-hunting, sysmon
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-92.22%)
Mutual labels:  dfir, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-94.72%)
Mutual labels:  dfir, threat-hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-95.14%)
Mutual labels:  threat-hunting, hunting
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (-74.37%)
Mutual labels:  dfir, threat-hunting
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-76.52%)
Mutual labels:  threat-hunting, sysmon
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-92.95%)
Mutual labels:  dfir, threat-hunting
Awesome Threat Detection
A curated list of awesome threat detection and hunting resources
Stars: ✭ 1,804 (-37.34%)
Mutual labels:  threat-hunting, hunting
Helk
The Hunting ELK
Stars: ✭ 3,097 (+7.57%)
Mutual labels:  threat-hunting, hunting
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (-97.78%)
Mutual labels:  sysmon, threat-hunting
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (-66.1%)
Mutual labels:  dfir, threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-95.97%)
Mutual labels:  dfir, threat-hunting
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-91.07%)
Mutual labels:  dfir, threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (-90.52%)
Mutual labels:  dfir, threat-hunting
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+12.43%)
Mutual labels:  dfir, sysmon
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-84.75%)
Mutual labels:  dfir, threat-hunting
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-97.95%)
Mutual labels:  sysmon, threat-hunting
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (-84.65%)
Mutual labels:  dfir, hunting
rhq
Recon Hunt Queries
Stars: ✭ 66 (-97.71%)
Mutual labels:  dfir, threat-hunting
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-90.83%)
Mutual labels:  dfir, threat-hunting
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+14.17%)
Mutual labels:  threat-hunting, sysmon
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-92.53%)
Mutual labels:  dfir, sysmon
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-96.8%)
Mutual labels:  dfir, threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-95.35%)
Mutual labels:  dfir, threat-hunting
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (-68.63%)
Mutual labels:  threat-hunting, sysmon
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (-63.98%)
Mutual labels:  dfir, threat-hunting
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (-68.46%)
Mutual labels:  dfir, hunting
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-99.2%)
Mutual labels:  sysmon, hunting
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+2.67%)
Mutual labels:  dfir, hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (-57.9%)
Mutual labels:  dfir, threat-hunting
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (-56.83%)
Mutual labels:  dfir, threat-hunting
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-94.69%)
Mutual labels:  threat-hunting
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-93.44%)
Mutual labels:  dfir
Bearded Avenger
CIF v3 -- the fastest way to consume threat intelligence
Stars: ✭ 152 (-94.72%)
Mutual labels:  threat-hunting
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (-92.5%)
Mutual labels:  threat-hunting
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-94.82%)
Mutual labels:  threat-hunting
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (-26.57%)
Mutual labels:  threat-hunting
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-93.54%)
Mutual labels:  sysmon
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-95.03%)
Mutual labels:  dfir
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-95.17%)
Mutual labels:  threat-hunting
Hfish
安全、可靠、简单、免费的企业级蜜罐
Stars: ✭ 2,977 (+3.4%)
Mutual labels:  hunting
Windowsspyblocker
WindowsSpyBlocker 🛡️ is an application written in Go and delivered as a single executable to block spying and tracking on Windows systems.
Stars: ✭ 2,913 (+1.18%)
Mutual labels:  sysmon
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Stars: ✭ 184 (-93.61%)
Mutual labels:  dfir
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (-33.52%)
Mutual labels:  dfir
H
Annotate with anyone, anywhere.
Stars: ✭ 2,271 (-21.12%)
Mutual labels:  hypothesis
Windows event logging
Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technical Guidance for Windows Event Logging.
Stars: ✭ 128 (-95.55%)
Mutual labels:  sysmon
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (-37.65%)
Mutual labels:  dfir
Yara Rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Stars: ✭ 206 (-92.84%)
Mutual labels:  threat-hunting
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-93.89%)
Mutual labels:  threat-hunting
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-95.94%)
Mutual labels:  dfir
Threathunting Spl
Splunk code (SPL) useful for serious threat hunters.
Stars: ✭ 117 (-95.94%)
Mutual labels:  threat-hunting
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Stars: ✭ 177 (-93.85%)
Mutual labels:  threat-hunting
Cacador
Indicator Extractor
Stars: ✭ 115 (-96.01%)
Mutual labels:  dfir
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+8.58%)
Mutual labels:  mitre
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-92.32%)
Mutual labels:  dfir
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-93.92%)
Mutual labels:  threat-hunting
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-95.97%)
Mutual labels:  threat-hunting
1-60 of 257 similar projects