All Projects → YAFRA → Similar Projects or Alternatives

1102 Open source projects that are alternatives of or similar to YAFRA

Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (+340.91%)
Mutual labels:  cybersecurity, malware-research
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (+250%)
Mutual labels:  cybersecurity, threatintel
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (+468.18%)
Mutual labels:  cybersecurity, malware-research
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+509.09%)
Mutual labels:  cybersecurity, malware-research
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+481.82%)
Mutual labels:  cybersecurity, malware-research
rhq
Recon Hunt Queries
Stars: ✭ 66 (+200%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+1759.09%)
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+21504.55%)
Mutual labels:  incident-response, cybersecurity
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+2913.64%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+1313.64%)
Mutual labels:  incident-response, cybersecurity
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+2345.45%)
Mutual labels:  incident-response, cybersecurity
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+4336.36%)
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+318.18%)
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+427.27%)
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+1250%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (+86.36%)
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+590.91%)
ir scripts
incident response scripts
Stars: ✭ 17 (-22.73%)
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+477.27%)
Mutual labels:  gitlab, cybersecurity
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (+1209.09%)
Mutual labels:  incident-response, cybersecurity
Scot
Sandia Cyber Omni Tracker (SCOT)
Stars: ✭ 206 (+836.36%)
pyiocutils
A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).
Stars: ✭ 18 (-18.18%)
Mutual labels:  cybersecurity, indicators
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (+186.36%)
Mutual labels:  intelligence, cybersecurity
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (+700%)
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (+727.27%)
Mutual labels:  intelligence, cybersecurity
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 154 (+600%)
Mutual labels:  intelligence, cybersecurity
misp-takedown
A curses-style interface for automatic takedown notification based on MISP events.
Stars: ✭ 19 (-13.64%)
Mutual labels:  misp, threat-intelligence
Virustotalapi
VirusTotal Full api
Stars: ✭ 230 (+945.45%)
Mutual labels:  intelligence, malware-research
sophos-central-api-connector
Leverage Sophos Central API
Stars: ✭ 17 (-22.73%)
Mutual labels:  ioc, threat-hunting
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (+436.36%)
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (+1086.36%)
Mutual labels:  cybersecurity, threat-hunting
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+2972.73%)
Mutual labels:  cybersecurity, threat-hunting
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+10354.55%)
Mutual labels:  incident-response, misp
Iky
OSINT Project
Stars: ✭ 203 (+822.73%)
Mutual labels:  intelligence, gitlab
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (+109.09%)
Mutual labels:  intelligence, incident-response
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+2018.18%)
Mutual labels:  ioc, malware-research
client-python
OpenCTI Python Client
Stars: ✭ 45 (+104.55%)
Detections
This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.
Stars: ✭ 95 (+331.82%)
Mutual labels:  ioc, threat-hunting
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (+390.91%)
Mutual labels:  ioc, threat-intelligence
training-materials
No description or website provided.
Stars: ✭ 47 (+113.64%)
Mutual labels:  incident-response, misp
Malware Indicators
Citizen Lab Malware Reports
Stars: ✭ 196 (+790.91%)
Mutual labels:  ioc, malware-research
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+1018.18%)
Mutual labels:  ioc, incident-response
Ioc2rpz
ioc2rpz is a place where threat intelligence meets DNS.
Stars: ✭ 67 (+204.55%)
Mutual labels:  ioc, threat-intelligence
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+454.55%)
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+104.55%)
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (+90.91%)
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (+0%)
Mutual labels:  incident-response, misp
Public-Intelligence-Feeds
Standard-Format Threat Intelligence Feeds
Stars: ✭ 60 (+172.73%)
Mutual labels:  threatintel, threat-intelligence
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+1513.64%)
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+700%)
Mutual labels:  incident-response, cybersecurity
ioc-scanner
Search a filesystem for indicators of compromise (IoC).
Stars: ✭ 31 (+40.91%)
Mutual labels:  ioc, cybersecurity
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+845.45%)
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+3409.09%)
Mutual labels:  ioc, cybersecurity
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (+54.55%)
Mutual labels:  cybersecurity, threat-hunting
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+3172.73%)
Mutual labels:  cybersecurity, malware-research
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (+154.55%)
docker-misp
A (nearly) production ready Dockered MISP
Stars: ✭ 184 (+736.36%)
Mutual labels:  misp, threat-intelligence
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (+40.91%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+395.45%)
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+32781.82%)
61-120 of 1102 similar projects