All Projects → Threatpinchlookup → Similar Projects or Alternatives

1324 Open source projects that are alternatives of or similar to Threatpinchlookup

Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+32.68%)
Mutual labels:  osint, whois, incident-response, shodan, virustotal
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+722.57%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+70.82%)
Mutual labels:  osint, dfir, threat-hunting, threatintel
ir scripts
incident response scripts
Stars: ✭ 17 (-93.39%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+279.77%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-65.37%)
Mutual labels:  threat-hunting, cve, threatintel
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-88.72%)
Mutual labels:  osint, threat-hunting, threatintel
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-64.2%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-74.32%)
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-40.86%)
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+303.5%)
Mutual labels:  dfir, threat-hunting, threatintel
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-12.84%)
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+97.67%)
Mutual labels:  osint, threat-hunting, threatintel
osint to timesketch
Virustotal Data to Timesketch
Stars: ✭ 15 (-94.16%)
Mutual labels:  dfir, threatintel, virustotal
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-91.44%)
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-23.74%)
Mutual labels:  osint, dfir, incident-response
Mihari
A helper to run OSINT queries & manage results continuously
Stars: ✭ 239 (-7%)
Mutual labels:  osint, threat-hunting, shodan
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-73.15%)
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-54.86%)
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-93.39%)
Mutual labels:  shodan, threat-hunting, virustotal
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-47.86%)
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+16.73%)
Mutual labels:  osint, dfir, threatintel
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (-0.39%)
Mutual labels:  osint, threat-hunting, threatintel
iocingestor
An extendable tool to extract and aggregate IoCs from threat feeds
Stars: ✭ 25 (-90.27%)
Mutual labels:  osint, threatintel
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-31.13%)
Mutual labels:  osint, threatintel
Misp Training
MISP trainings, threat intel and information sharing training materials with source code
Stars: ✭ 185 (-28.02%)
Mutual labels:  osint, threatintel
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-42.02%)
Mutual labels:  osint, threat-hunting
Asn
ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation and geolocation lookup tool / Traceroute server
Stars: ✭ 242 (-5.84%)
Mutual labels:  osint, incident-response
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-52.14%)
Mutual labels:  osint, threatintel
Shogun
Shodan.io Command Line Interface
Stars: ✭ 42 (-83.66%)
Mutual labels:  shodan, osint
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (-52.53%)
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-82.49%)
Mutual labels:  incident-response, dfir
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (-12.45%)
Mutual labels:  osint, threat-hunting
Xray
XRay is a tool for recon, mapping and OSINT gathering from public networks.
Stars: ✭ 1,666 (+548.25%)
Mutual labels:  osint, shodan
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-91.05%)
Mutual labels:  incident-response, dfir
osint
Docker image for osint
Stars: ✭ 92 (-64.2%)
Mutual labels:  osint, whois
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-93.77%)
Mutual labels:  threat-hunting, threatintel
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-87.94%)
Mutual labels:  dfir, threat-hunting
Packrat
Live system forensic collector
Stars: ✭ 16 (-93.77%)
Mutual labels:  incident-response, dfir
osint-combiner
Combining OSINT sources in Elastic Stack
Stars: ✭ 77 (-70.04%)
Mutual labels:  shodan, osint
common-osint-model
Converting data from services like Censys and Shodan to a common data model
Stars: ✭ 35 (-86.38%)
Mutual labels:  shodan, osint
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-60.7%)
Mutual labels:  incident-response, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-31.52%)
Mutual labels:  incident-response, dfir
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (-89.49%)
Mutual labels:  threat-hunting, threatintel
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Stars: ✭ 120 (-53.31%)
Mutual labels:  osint, cve
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-76.26%)
Mutual labels:  threat-hunting, threatintel
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-90.27%)
Mutual labels:  osint, cve
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-91.05%)
Mutual labels:  threat-hunting, threatintel
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-87.55%)
Mutual labels:  incident-response, dfir
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-75.1%)
Mutual labels:  threat-hunting, threatintel
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-52.53%)
Mutual labels:  incident-response, dfir
mmhdan
Calculate fingerprints of a website for OSINT search
Stars: ✭ 35 (-86.38%)
Mutual labels:  shodan, osint
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-72.37%)
Mutual labels:  incident-response, dfir
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-79.77%)
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+1.17%)
Mutual labels:  incident-response, dfir
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-64.59%)
Mutual labels:  osint, threatintel
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-90.66%)
Mutual labels:  incident-response, dfir
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (-71.6%)
Mutual labels:  osint, threatintel
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-65.37%)
Mutual labels:  incident-response, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-85.21%)
Mutual labels:  incident-response, dfir
1-60 of 1324 similar projects