All Projects → Threathunting Spl → Similar Projects or Alternatives

211 Open source projects that are alternatives of or similar to Threathunting Spl

detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-70.94%)
Mutual labels:  threat-hunting, siem
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-49.57%)
Mutual labels:  threat-hunting, siem
Ee Outliers
Open-source framework to detect outliers in Elasticsearch events
Stars: ✭ 172 (+47.01%)
Mutual labels:  threat-hunting, siem
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+477.78%)
Mutual labels:  threat-hunting, siem
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (+34.19%)
Mutual labels:  threat-hunting, siem
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+125.64%)
Mutual labels:  threat-hunting, siem
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+19.66%)
Mutual labels:  threat-hunting, siem
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-12.82%)
Mutual labels:  threat-hunting, siem
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+142.74%)
Mutual labels:  threat-hunting, siem
Roulette
A text/template based rules engine
Stars: ✭ 32 (-72.65%)
Mutual labels:  rules
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+950.43%)
Mutual labels:  threat-hunting
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+671.79%)
Mutual labels:  threat-hunting
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-67.52%)
Mutual labels:  threat-hunting
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+966.67%)
Mutual labels:  threat-hunting
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-82.05%)
Mutual labels:  threat-hunting
Detections
This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.
Stars: ✭ 95 (-18.8%)
Mutual labels:  threat-hunting
Android Udev Rules
Android udev rules list aimed to be the most comprehensive on the net
Stars: ✭ 810 (+592.31%)
Mutual labels:  rules
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (-34.19%)
Mutual labels:  siem
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+529.91%)
Mutual labels:  threat-hunting
Graylog2 Server
Free and open source log management
Stars: ✭ 5,952 (+4987.18%)
Mutual labels:  siem
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-10.26%)
Mutual labels:  threat-hunting
Rules
自用Clash 策略组及规则 及Subconverter 相关资源备份
Stars: ✭ 94 (-19.66%)
Mutual labels:  rules
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+913.68%)
Mutual labels:  rules
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (+448.72%)
Mutual labels:  threat-hunting
Nzyme
Nzyme collects 802.11 management frames directly from the air and sends them to a Graylog (Open Source log management) setup for WiFi IDS, monitoring, and incident response. It only needs a JVM and a WiFi adapter that supports monitor mode.
Stars: ✭ 507 (+333.33%)
Mutual labels:  siem
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-41.03%)
Mutual labels:  threat-hunting
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+382.91%)
Mutual labels:  threat-hunting
Firestore Security Tests
Setup and run tests to verify Firestore security rules
Stars: ✭ 40 (-65.81%)
Mutual labels:  rules
Django Rules
Awesome Django authorization, without the database
Stars: ✭ 1,255 (+972.65%)
Mutual labels:  rules
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+734.19%)
Mutual labels:  threat-hunting
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-17.09%)
Mutual labels:  threat-hunting
Siem From Scratch
SIEM-From-Scratch is a drop-in ELK based SIEM component for your Vagrant infosec lab
Stars: ✭ 31 (-73.5%)
Mutual labels:  siem
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+962.39%)
Mutual labels:  threat-hunting
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-81.2%)
Mutual labels:  threat-hunting
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-4.27%)
Mutual labels:  threat-hunting
Rulerz
Powerful implementation of the Specification pattern in PHP
Stars: ✭ 827 (+606.84%)
Mutual labels:  rules
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+935.9%)
Mutual labels:  threat-hunting
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+530.77%)
Mutual labels:  threat-hunting
Rules
Generic Rules engine in golang
Stars: ✭ 96 (-17.95%)
Mutual labels:  rules
Rules
No description, website, or topics provided.
Stars: ✭ 6,421 (+5388.03%)
Mutual labels:  rules
Talr
Threat Alert Logic Repository
Stars: ✭ 76 (-35.04%)
Mutual labels:  siem
Awesome Threat Detection
A curated list of awesome threat detection and hunting resources
Stars: ✭ 1,804 (+1441.88%)
Mutual labels:  threat-hunting
Precept
A declarative programming framework
Stars: ✭ 621 (+430.77%)
Mutual labels:  rules
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-37.61%)
Mutual labels:  threat-hunting
Event Forwarding Guidance
Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber
Stars: ✭ 605 (+417.09%)
Mutual labels:  siem
White Book
有关于 CNBlackListR 项目的说明
Stars: ✭ 94 (-19.66%)
Mutual labels:  rules
Json Rules Engine
A rules engine expressed in JSON
Stars: ✭ 1,159 (+890.6%)
Mutual labels:  rules
Rulebook
100% Java, Lambda Enabled, Lightweight Rules Engine with a Simple and Intuitive DSL
Stars: ✭ 562 (+380.34%)
Mutual labels:  rules
Security Apis
A collective list of public JSON APIs for use in security. Contributions welcome
Stars: ✭ 508 (+334.19%)
Mutual labels:  siem
Fatt
FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
Stars: ✭ 490 (+318.8%)
Mutual labels:  threat-hunting
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+1091.45%)
Mutual labels:  threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-21.37%)
Mutual labels:  threat-hunting
Project Sauron
Tools to create a Native Windows Audit Collection Platform. Active Directory example provided
Stars: ✭ 58 (-50.43%)
Mutual labels:  siem
Node Rules
Node-rules is a light weight forward chaining rule engine written in JavaScript.
Stars: ✭ 481 (+311.11%)
Mutual labels:  rules
Chn Iplist
Chnroutes rules for routers、Shadowrocket、Quantumult、Kitsunebi、acl、BifrostV、v2rayNG、v2rayN、clash、pac、Qv2ray、v2ray config file.
Stars: ✭ 469 (+300.85%)
Mutual labels:  rules
Nrules.language
Business rules language for NRules rules engine.
Stars: ✭ 55 (-52.99%)
Mutual labels:  rules
Rules
Stick Rules -- Quantumult X / Loon / ClashX Rules \ Quantumult back to CN Rules
Stars: ✭ 458 (+291.45%)
Mutual labels:  rules
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+275.21%)
Mutual labels:  threat-hunting
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-23.93%)
Mutual labels:  threat-hunting
Postcss At Rules Variables
PostCss plugin to use CSS Custom Properties in at-rule @each, @for, @if, @else and more...
Stars: ✭ 52 (-55.56%)
Mutual labels:  rules
1-60 of 211 similar projects