All Projects → Threathunting → Similar Projects or Alternatives

202 Open source projects that are alternatives of or similar to Threathunting

Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-75.16%)
Mutual labels:  threat-hunting, yara
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (-56.86%)
Mutual labels:  threat-hunting, yara
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+811.11%)
Mutual labels:  threat-hunting, yara
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+692.16%)
Mutual labels:  threat-hunting, yara
Yara Rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Stars: ✭ 206 (+34.64%)
Mutual labels:  threat-hunting, yara
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+186.93%)
Mutual labels:  threat-hunting, yara
Rootkits
Stars: ✭ 63 (-58.82%)
Mutual labels:  yara
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-39.87%)
Mutual labels:  threat-hunting
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+552.94%)
Mutual labels:  yara
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+524.18%)
Mutual labels:  yara
Awesome Threat Detection
A curated list of awesome threat detection and hunting resources
Stars: ✭ 1,804 (+1079.08%)
Mutual labels:  threat-hunting
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+713.73%)
Mutual labels:  yara
Didierstevenssuite
Please no pull requests for this repository. Thanks!
Stars: ✭ 856 (+459.48%)
Mutual labels:  yara
Balbuzard
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can also crack malware obfuscation such as XOR, ROL, etc by bruteforcing and checking for those patterns.
Stars: ✭ 70 (-54.25%)
Mutual labels:  yara
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-36.6%)
Mutual labels:  threat-hunting
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+577.78%)
Mutual labels:  threat-hunting
Threathunting Spl
Splunk code (SPL) useful for serious threat hunters.
Stars: ✭ 117 (-23.53%)
Mutual labels:  threat-hunting
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+537.91%)
Mutual labels:  threat-hunting
Hunting Mindmaps
🔍 Mindmaps for threat hunting - work in progress.
Stars: ✭ 86 (-43.79%)
Mutual labels:  threat-hunting
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-86.27%)
Mutual labels:  threat-hunting
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-9.15%)
Mutual labels:  threat-hunting
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-85.62%)
Mutual labels:  threat-hunting
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+703.27%)
Mutual labels:  threat-hunting
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+419.61%)
Mutual labels:  yara
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+381.7%)
Mutual labels:  threat-hunting
Plyara
Parse YARA rules and operate over them more easily.
Stars: ✭ 108 (-29.41%)
Mutual labels:  yara
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-49.02%)
Mutual labels:  yara
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+358.17%)
Mutual labels:  yara
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-54.9%)
Mutual labels:  threat-hunting
Binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Stars: ✭ 1,125 (+635.29%)
Mutual labels:  yara
Walkoff Apps
WALKOFF-enabled applications. #nsacyber
Stars: ✭ 125 (-18.3%)
Mutual labels:  yara
Yarasigs
Various Yara signatures (possibly to be included in a release later).
Stars: ✭ 59 (-61.44%)
Mutual labels:  yara
Detections
This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.
Stars: ✭ 95 (-37.91%)
Mutual labels:  threat-hunting
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-69.93%)
Mutual labels:  yara
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1281.7%)
Mutual labels:  threat-hunting
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-41.83%)
Mutual labels:  threat-hunting
Binjadock
An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.
Stars: ✭ 34 (-77.78%)
Mutual labels:  yara
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-24.18%)
Mutual labels:  threat-hunting
Operation Wocao
Operation Wocao - Indicators of Compromise
Stars: ✭ 29 (-81.05%)
Mutual labels:  yara
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+715.69%)
Mutual labels:  threat-hunting
Iocs
IoC's, PCRE's, YARA's etc
Stars: ✭ 15 (-90.2%)
Mutual labels:  yara
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-0.65%)
Mutual labels:  threat-hunting
Holmes Totem
Investigation Planner for fast running analysis with predictable execution time. For example, static analysis.
Stars: ✭ 25 (-83.66%)
Mutual labels:  yara
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+712.42%)
Mutual labels:  threat-hunting
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+490.2%)
Mutual labels:  threat-hunting
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-26.8%)
Mutual labels:  threat-hunting
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+382.35%)
Mutual labels:  threat-hunting
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+341.83%)
Mutual labels:  threat-hunting
Ghidra scripts
Scripts for the Ghidra software reverse engineering suite.
Stars: ✭ 732 (+378.43%)
Mutual labels:  yara
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-12.42%)
Mutual labels:  threat-hunting
Mitigating Web Shells
Guidance for mitigation web shells. #nsacyber
Stars: ✭ 698 (+356.21%)
Mutual labels:  yara
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-50.98%)
Mutual labels:  yara
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-29.41%)
Mutual labels:  yara
Die Engine
DIE engine
Stars: ✭ 648 (+323.53%)
Mutual labels:  yara
Masc
A Web Malware Scanner
Stars: ✭ 74 (-51.63%)
Mutual labels:  yara
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (+319.61%)
Mutual labels:  threat-hunting
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+269.28%)
Mutual labels:  threat-hunting
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-52.29%)
Mutual labels:  threat-hunting
Bearded Avenger
CIF v3 -- the fastest way to consume threat intelligence
Stars: ✭ 152 (-0.65%)
Mutual labels:  threat-hunting
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-2.61%)
Mutual labels:  threat-hunting
1-60 of 202 similar projects