All Projects → Weffles → Similar Projects or Alternatives

206 Open source projects that are alternatives of or similar to Weffles

Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+276.7%)
Mutual labels:  incident-response
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-18.75%)
Mutual labels:  incident-response
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+251.7%)
Mutual labels:  incident-response
Hunting Mindmaps
🔍 Mindmaps for threat hunting - work in progress.
Stars: ✭ 86 (-51.14%)
Mutual labels:  threat-hunting
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+247.16%)
Mutual labels:  incident-response
Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (+208.52%)
Mutual labels:  incident-response
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+611.36%)
Mutual labels:  incident-response
Fatt
FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
Stars: ✭ 490 (+178.41%)
Mutual labels:  threat-hunting
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-22.73%)
Mutual labels:  incident-response
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+149.43%)
Mutual labels:  threat-hunting
Ee Outliers
Open-source framework to detect outliers in Elasticsearch events
Stars: ✭ 172 (-2.27%)
Mutual labels:  threat-hunting
irma
enpoint detection / live analysis & sandbox host / signatures quality test
Stars: ✭ 25 (-85.8%)
Mutual labels:  threat-hunting
Incident Response Docs
PagerDuty's Incident Response Documentation.
Stars: ✭ 859 (+388.07%)
Mutual labels:  incident-response
sophos-central-api-connector
Leverage Sophos Central API
Stars: ✭ 17 (-90.34%)
Mutual labels:  threat-hunting
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+100.57%)
Mutual labels:  incident-response
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+588.64%)
Mutual labels:  threat-hunting
Threathunting Spl
Splunk code (SPL) useful for serious threat hunters.
Stars: ✭ 117 (-33.52%)
Mutual labels:  threat-hunting
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+1880.11%)
Mutual labels:  threat-hunting
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-79.55%)
Mutual labels:  threat-hunting
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-15.34%)
Mutual labels:  threat-hunting
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+692.05%)
Mutual labels:  threat-hunting
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-87.5%)
Mutual labels:  incident-response
wazuh-puppet
Wazuh - Puppet module
Stars: ✭ 25 (-85.8%)
Mutual labels:  incident-response
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-13.07%)
Mutual labels:  threat-hunting
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+56.82%)
Mutual labels:  threat-hunting
Wheel Of Misfortune
A role-playing game for incident management training
Stars: ✭ 57 (-67.61%)
Mutual labels:  incident-response
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+1767.61%)
Mutual labels:  threat-hunting
Awesome Threat Detection
A curated list of awesome threat detection and hunting resources
Stars: ✭ 1,804 (+925%)
Mutual labels:  threat-hunting
Helk
The Hunting ELK
Stars: ✭ 3,097 (+1659.66%)
Mutual labels:  threat-hunting
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+489.2%)
Mutual labels:  threat-hunting
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-0.57%)
Mutual labels:  threat-hunting
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+45.45%)
Mutual labels:  threat-hunting
Ios Triage
incident response tool for iOS devices
Stars: ✭ 42 (-76.14%)
Mutual labels:  incident-response
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
Stars: ✭ 64 (-63.64%)
Mutual labels:  incident-response
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-36.36%)
Mutual labels:  threat-hunting
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-78.41%)
Mutual labels:  threat-hunting
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (-73.86%)
Mutual labels:  incident-response
aws-customer-playbook-framework
This repository provides sample templates for security playbooks against various scenarios when using Amazon Web Services.
Stars: ✭ 43 (-75.57%)
Mutual labels:  incident-response
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-88.07%)
Mutual labels:  threat-hunting
Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-90.34%)
Mutual labels:  threat-hunting
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+413.07%)
Mutual labels:  threat-hunting
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-48.3%)
Mutual labels:  incident-response
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+188.64%)
Mutual labels:  threat-hunting
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-94.89%)
Mutual labels:  incident-response
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-4.55%)
Mutual labels:  incident-response
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-90.34%)
Mutual labels:  threat-hunting
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-87.5%)
Mutual labels:  threat-hunting
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-44.89%)
Mutual labels:  threat-hunting
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+319.32%)
Mutual labels:  threat-hunting
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (+48.3%)
Mutual labels:  threat-hunting
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (-43.18%)
Mutual labels:  incident-response
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (+63.64%)
Mutual labels:  incident-response
Awesome Sre
A curated list of Site Reliability and Production Engineering resources.
Stars: ✭ 7,687 (+4267.61%)
Mutual labels:  incident-response
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-60.23%)
Mutual labels:  threat-hunting
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+1006.82%)
Mutual labels:  incident-response
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-91.48%)
Mutual labels:  threat-hunting
Detections
This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.
Stars: ✭ 95 (-46.02%)
Mutual labels:  threat-hunting
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (+292.05%)
Mutual labels:  incident-response
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+318.75%)
Mutual labels:  threat-hunting
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Stars: ✭ 177 (+0.57%)
Mutual labels:  threat-hunting
61-120 of 206 similar projects