All Projects → Threatingestor → Similar Projects or Alternatives

1223 Open source projects that are alternatives of or similar to Threatingestor

Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)
Stars: ✭ 142 (-67.65%)
Mutual labels:  yara
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-36.22%)
Mutual labels:  yara
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-79.27%)
Mutual labels:  dfir
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+782.23%)
Mutual labels:  security-tools
Cloudfrunt
A tool for identifying misconfigured CloudFront domains
Stars: ✭ 281 (-35.99%)
Mutual labels:  security-tools
mailcat
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Stars: ✭ 219 (-50.11%)
Mutual labels:  osint
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (-19.13%)
Mutual labels:  security-tools
client-python
OpenCTI Python Client
Stars: ✭ 45 (-89.75%)
Mutual labels:  threat-intelligence
Orbit
Blockchain Transactions Investigation Tool
Stars: ✭ 278 (-36.67%)
Mutual labels:  osint
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-0.91%)
Mutual labels:  security-tools
Scavenger
Crawler (Bot) searching for credential leaks on different paste sites.
Stars: ✭ 347 (-20.96%)
Mutual labels:  osint
vue3-oop
使用类和依赖注入写vue组件
Stars: ✭ 90 (-79.5%)
Mutual labels:  ioc
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-79.73%)
Mutual labels:  dfir
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-92.26%)
Mutual labels:  threat-hunting
Secretz
secretz, minimizing the large attack surface of Travis CI
Stars: ✭ 279 (-36.45%)
Mutual labels:  osint
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-96.13%)
Mutual labels:  malware-research
Jodd
Jodd! Lightweight. Java. Zero dependencies. Use what you like.
Stars: ✭ 3,616 (+723.69%)
Mutual labels:  ioc
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-73.12%)
Mutual labels:  osint
Stronginject
compile time dependency injection for .NET
Stars: ✭ 277 (-36.9%)
Mutual labels:  ioc
Strelka
Real-time, container-based file scanning at enterprise scale
Stars: ✭ 387 (-11.85%)
Mutual labels:  yara
burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
Stars: ✭ 28 (-93.62%)
Mutual labels:  osint
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-36.67%)
Mutual labels:  security-tools
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-19.36%)
Mutual labels:  dfir
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+573.35%)
Mutual labels:  dfir
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-90.66%)
Mutual labels:  threat-hunting
DependencyInjector
Lightweight dependency injector
Stars: ✭ 30 (-93.17%)
Mutual labels:  ioc
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-4.56%)
Mutual labels:  security-tools
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+215.72%)
Mutual labels:  osint
Quicklib
Quick development library (AutoMapper, LinQ, IOC Dependency Injection, MemoryCache, Scheduled tasks, Config, Serializers, etc) with crossplatform support for Delphi/Firemonkey (Windows,Linux,OSX/IOS/Android) and freepascal (Windows/Linux).
Stars: ✭ 274 (-37.59%)
Mutual labels:  ioc
Birdwatcher
Data analysis and OSINT framework for Twitter
Stars: ✭ 352 (-19.82%)
Mutual labels:  osint
Vault
swiss army knife for hackers
Stars: ✭ 346 (-21.18%)
Mutual labels:  osint
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-40.55%)
Mutual labels:  security-tools
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-88.61%)
Mutual labels:  dfir
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Stars: ✭ 271 (-38.27%)
Mutual labels:  security-tools
Open Semantic Search
Open Source research tool to search, browse, analyze and explore large document collections by Semantic Search Engine and Open Source Text Mining & Text Analytics platform (Integrates ETL for document processing, OCR for images & PDF, named entity recognition for persons, organizations & locations, metadata management by thesaurus & ontologies, search user interface & search apps for fulltext search, faceted search & knowledge graph)
Stars: ✭ 386 (-12.07%)
Mutual labels:  osint
E4GL30S1NT
E4GL30S1NT - Simple Information Gathering Tool
Stars: ✭ 139 (-68.34%)
Mutual labels:  osint
Twitter Advanced Search
Advanced Search for Twitter.
Stars: ✭ 269 (-38.72%)
Mutual labels:  osint
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-19.59%)
Mutual labels:  dfir
Midway
🍔 A Node.js Serverless Framework for front-end/full-stack developers. Build the application for next decade. Works on AWS, Alibaba Cloud, Tencent Cloud and traditional VM/Container. Super easy integrate with React and Vue. 🌈
Stars: ✭ 5,080 (+1057.18%)
Mutual labels:  ioc
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-12.53%)
Mutual labels:  malware-research
Spring Learning
Spring 学习笔记,通过例子展示和剖析实现机制
Stars: ✭ 346 (-21.18%)
Mutual labels:  ioc
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (-42.37%)
Mutual labels:  security-tools
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-94.99%)
Mutual labels:  dfir
The Endorser
An OSINT tool that allows you to draw out relationships between people on LinkedIn via endorsements/skills.
Stars: ✭ 269 (-38.72%)
Mutual labels:  osint
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-2.51%)
Mutual labels:  security-tools
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-94.53%)
Mutual labels:  malware-research
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-20.5%)
Mutual labels:  malware-research
Docker-OSINT
Contenido de herramientas OSINT con Docker. Tambien nos podes visitar en el canal de youtube (https://www.youtube.com/user/marcospr74/)
Stars: ✭ 15 (-96.58%)
Mutual labels:  osint
Helk
The Hunting ELK
Stars: ✭ 3,097 (+605.47%)
Mutual labels:  threat-hunting
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+852.16%)
Mutual labels:  dfir
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-21.41%)
Mutual labels:  security-tools
Pymisp
Python library using the MISP Rest API
Stars: ✭ 254 (-42.14%)
Mutual labels:  threatintel
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-41.69%)
Mutual labels:  osint
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-12.98%)
Mutual labels:  security-tools
Zen
Find emails of Github users
Stars: ✭ 343 (-21.87%)
Mutual labels:  osint
Certainty
Automated cacert.pem management for PHP projects
Stars: ✭ 255 (-41.91%)
Mutual labels:  security-tools
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-42.14%)
Mutual labels:  security-tools
Xeuledoc
Fetch information about a public Google document.
Stars: ✭ 344 (-21.64%)
Mutual labels:  osint
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-41.91%)
Mutual labels:  security-tools
SpyGen
Trojan 🐍 (keylogger, take screenshots, open your webcam) 🔓
Stars: ✭ 115 (-73.8%)
Mutual labels:  security-tools
301-360 of 1223 similar projects