All Projects → Weffles → Similar Projects or Alternatives

206 Open source projects that are alternatives of or similar to Weffles

Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1101.14%)
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-13.64%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+84.09%)
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (-30.68%)
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-70.45%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+46.02%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-58.52%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+27.27%)
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+454.55%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-20.45%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-40.34%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+106.25%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-87.5%)
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+68.75%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-62.5%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-23.86%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-7.95%)
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-34.09%)
ir scripts
incident response scripts
Stars: ✭ 17 (-90.34%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+132.39%)
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-47.73%)
Awesome
A curated list of awesome things related to TheHive & Cortex
Stars: ✭ 88 (-50%)
Mutual labels:  incident-response
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-21.02%)
Mutual labels:  threat-hunting
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+609.09%)
Mutual labels:  threat-hunting
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+606.25%)
Mutual labels:  threat-hunting
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (-10.8%)
Mutual labels:  threat-hunting
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-53.41%)
Mutual labels:  incident-response
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+598.3%)
Mutual labels:  threat-hunting
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-49.43%)
Mutual labels:  threat-hunting
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-18.75%)
Mutual labels:  incident-response
Hunting Mindmaps
🔍 Mindmaps for threat hunting - work in progress.
Stars: ✭ 86 (-51.14%)
Mutual labels:  threat-hunting
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+611.36%)
Mutual labels:  incident-response
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-22.73%)
Mutual labels:  incident-response
Ee Outliers
Open-source framework to detect outliers in Elasticsearch events
Stars: ✭ 172 (-2.27%)
Mutual labels:  threat-hunting
Threathunting Spl
Splunk code (SPL) useful for serious threat hunters.
Stars: ✭ 117 (-33.52%)
Mutual labels:  threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+588.64%)
Mutual labels:  threat-hunting
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-57.39%)
Mutual labels:  incident-response
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-13.07%)
Mutual labels:  threat-hunting
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-34.09%)
Mutual labels:  threat-hunting
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-60.8%)
Mutual labels:  threat-hunting
Wheel Of Misfortune
A role-playing game for incident management training
Stars: ✭ 57 (-67.61%)
Mutual labels:  incident-response
Awesome Threat Detection
A curated list of awesome threat detection and hunting resources
Stars: ✭ 1,804 (+925%)
Mutual labels:  threat-hunting
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-73.3%)
Mutual labels:  incident-response
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+489.2%)
Mutual labels:  threat-hunting
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-0.57%)
Mutual labels:  threat-hunting
Aurora Incident Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
Stars: ✭ 171 (-2.84%)
Mutual labels:  incident-response
Bearded Avenger
CIF v3 -- the fastest way to consume threat intelligence
Stars: ✭ 152 (-13.64%)
Mutual labels:  threat-hunting
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-34.66%)
Mutual labels:  incident-response
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-73.86%)
Mutual labels:  incident-response
Ios Triage
incident response tool for iOS devices
Stars: ✭ 42 (-76.14%)
Mutual labels:  incident-response
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-36.36%)
Mutual labels:  threat-hunting
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-76.7%)
Mutual labels:  incident-response
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-38.64%)
Mutual labels:  incident-response
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-78.41%)
Mutual labels:  threat-hunting
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-88.07%)
Mutual labels:  threat-hunting
Incident Response Docs
PagerDuty's Incident Response Documentation.
Stars: ✭ 859 (+388.07%)
Mutual labels:  incident-response
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-94.89%)
Mutual labels:  incident-response
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-4.55%)
Mutual labels:  incident-response
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-15.34%)
Mutual labels:  threat-hunting
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+692.05%)
Mutual labels:  threat-hunting
1-60 of 206 similar projects