All Projects → Threathunting → Similar Projects or Alternatives

249 Open source projects that are alternatives of or similar to Threathunting

Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-64.23%)
Mutual labels:  dfir, threat-hunting, mitre-attack
rhq
Recon Hunt Queries
Stars: ✭ 66 (-91.06%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+66.53%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+68.43%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-87.53%)
Mutual labels:  dfir, threat-hunting
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-40.51%)
Mutual labels:  dfir, threat-hunting
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-65.18%)
Mutual labels:  dfir, threat-hunting
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-69.38%)
Mutual labels:  dfir, mitre-attack
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-90.51%)
Mutual labels:  threat-hunting, mitre-attack
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-95.8%)
Mutual labels:  dfir, threat-hunting
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-8.4%)
Mutual labels:  threat-hunting, mitre-attack
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+64.23%)
Mutual labels:  dfir, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-79.4%)
Mutual labels:  dfir, threat-hunting
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-72.49%)
Mutual labels:  dfir, threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (-63.01%)
Mutual labels:  dfir, threat-hunting
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-84.28%)
Mutual labels:  threat-hunting, mitre-attack
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+40.51%)
Mutual labels:  dfir, threat-hunting
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+290.11%)
Mutual labels:  dfir, threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-97.7%)
Mutual labels:  dfir, threat-hunting
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-76.29%)
Mutual labels:  threat-hunting, mitre-attack
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+32.25%)
Mutual labels:  dfir, threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-81.84%)
Mutual labels:  dfir, threat-hunting
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-74.53%)
Mutual labels:  dfir, threat-hunting
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (-86.86%)
Mutual labels:  threat-hunting, mitre-attack
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-69.65%)
Mutual labels:  dfir, threat-hunting
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (-0.14%)
Mutual labels:  threat-hunting, mitre-attack
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-70.87%)
Mutual labels:  dfir, mitre-attack
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-84.28%)
Mutual labels:  dfir, threat-hunting
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (-13.01%)
Mutual labels:  threat-hunting, mitre-attack
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-60.7%)
Mutual labels:  mitre-attack
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-61.52%)
Mutual labels:  threat-hunting
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-62.06%)
Mutual labels:  dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (-16.12%)
Mutual labels:  dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+544.04%)
Mutual labels:  dfir
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (-62.6%)
Mutual labels:  threat-hunting
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-42.55%)
Mutual labels:  mitre-attack
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+300.54%)
Mutual labels:  dfir
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+416.26%)
Mutual labels:  dfir
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+775.88%)
Mutual labels:  dfir
Atomic Threat Coverage
Actionable analytics designed to combat threats
Stars: ✭ 601 (-18.56%)
Mutual labels:  mitre-attack
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-44.58%)
Mutual labels:  threat-hunting
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+345.39%)
Mutual labels:  threat-hunting
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+466.4%)
Mutual labels:  dfir
Helk
The Hunting ELK
Stars: ✭ 3,097 (+319.65%)
Mutual labels:  threat-hunting
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+323.31%)
Mutual labels:  threat-hunting
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (-20.19%)
Mutual labels:  dfir
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (-48.37%)
Mutual labels:  dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (-65.18%)
Mutual labels:  dfir
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-50.81%)
Mutual labels:  threat-hunting
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (-65.31%)
Mutual labels:  threat-hunting
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (-5.69%)
Mutual labels:  dfir
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-94.72%)
Mutual labels:  dfir
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (-23.44%)
Mutual labels:  threat-hunting
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-52.03%)
Mutual labels:  dfir
VanillaWindowsReference
A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update.
Stars: ✭ 24 (-96.75%)
Mutual labels:  dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-52.17%)
Mutual labels:  dfir
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-98.24%)
Mutual labels:  dfir
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-86.18%)
Mutual labels:  threat-hunting
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (-24.8%)
Mutual labels:  dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (-55.42%)
Mutual labels:  dfir
1-60 of 249 similar projects