All Projects → Threathunting → Similar Projects or Alternatives

249 Open source projects that are alternatives of or similar to Threathunting

WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
Stars: ✭ 51 (-93.09%)
Mutual labels:  dfir
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-60.7%)
Mutual labels:  mitre-attack
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
Stars: ✭ 22 (-97.02%)
Mutual labels:  dfir
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-62.06%)
Mutual labels:  dfir
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (-16.12%)
Mutual labels:  dfir
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (-81.03%)
Mutual labels:  dfir
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+300.54%)
Mutual labels:  dfir
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-42.55%)
Mutual labels:  mitre-attack
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-97.7%)
Mutual labels:  mitre-attack
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-96.61%)
Mutual labels:  mitre-attack
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+416.26%)
Mutual labels:  dfir
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-90.51%)
Mutual labels:  threat-hunting
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+775.88%)
Mutual labels:  dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-96.88%)
Mutual labels:  dfir
osint to timesketch
Virustotal Data to Timesketch
Stars: ✭ 15 (-97.97%)
Mutual labels:  dfir
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-92.28%)
Mutual labels:  mitre-attack
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-95.39%)
Mutual labels:  threat-hunting
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+466.4%)
Mutual labels:  dfir
Get-NetworkConnection
Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection
Stars: ✭ 34 (-95.39%)
Mutual labels:  dfir
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+323.31%)
Mutual labels:  threat-hunting
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (-20.19%)
Mutual labels:  dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-93.22%)
Mutual labels:  dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-94.85%)
Mutual labels:  dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (-40.11%)
Mutual labels:  dfir
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-50.81%)
Mutual labels:  threat-hunting
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (-51.9%)
Mutual labels:  threat-hunting
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-94.72%)
Mutual labels:  dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (-5.69%)
Mutual labels:  dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (-55.42%)
Mutual labels:  dfir
file watchtower
Lightweight File Integrity Monitoring Tool
Stars: ✭ 27 (-96.34%)
Mutual labels:  threat-hunting
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-90.38%)
Mutual labels:  dfir
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-94.44%)
Mutual labels:  threat-hunting
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-98.24%)
Mutual labels:  dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-52.17%)
Mutual labels:  dfir
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-96.75%)
Mutual labels:  dfir
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-86.18%)
Mutual labels:  threat-hunting
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-78.59%)
Mutual labels:  dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (-24.8%)
Mutual labels:  dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-94.31%)
Mutual labels:  dfir
nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (-92.82%)
Mutual labels:  mitre-attack
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-85.37%)
Mutual labels:  dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-64.77%)
Mutual labels:  dfir
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (-56.1%)
Mutual labels:  threat-hunting
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-97.83%)
Mutual labels:  threat-hunting
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-91.33%)
Mutual labels:  threat-hunting
YaraHunts
Random hunting ordiented yara rules
Stars: ✭ 86 (-88.35%)
Mutual labels:  threat-hunting
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (-95.93%)
Mutual labels:  dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-83.47%)
Mutual labels:  dfir
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-95.66%)
Mutual labels:  threat-hunting
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (-8.4%)
Mutual labels:  dfir
Fatt
FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
Stars: ✭ 490 (-33.6%)
Mutual labels:  threat-hunting
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-57.86%)
Mutual labels:  dfir
irma
enpoint detection / live analysis & sandbox host / signatures quality test
Stars: ✭ 25 (-96.61%)
Mutual labels:  threat-hunting
AUCR
Analyst Unknown Cyber Range - a micro web service framework
Stars: ✭ 24 (-96.75%)
Mutual labels:  dfir
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-92.01%)
Mutual labels:  threat-hunting
Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-97.7%)
Mutual labels:  threat-hunting
Splunk-ETW
A Splunk Technology Add-on to forward filtered ETW events.
Stars: ✭ 26 (-96.48%)
Mutual labels:  dfir
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+372.22%)
Mutual labels:  threat-hunting
minerchk
Bash script to Check for malicious Cryptomining
Stars: ✭ 36 (-95.12%)
Mutual labels:  dfir
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-92.95%)
Mutual labels:  threat-hunting
61-120 of 249 similar projects