All Projects → Yeti → Similar Projects or Alternatives

579 Open source projects that are alternatives of or similar to Yeti

pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-98.55%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (-75.31%)
Mutual labels:  infosec, threat-hunting, threatintel
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-97.88%)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-75.22%)
Mutual labels:  dfir, threat-hunting, threatintel
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-93.35%)
Mutual labels:  infosec, threat-hunting, threatintel
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-57.67%)
Mutual labels:  dfir, threat-hunting, threatintel
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+236.07%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+20.83%)
Mutual labels:  dfir, infosec
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-81.1%)
Mutual labels:  dfir, infosec
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (-28.83%)
Mutual labels:  dfir, threat-hunting
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-97.78%)
Mutual labels:  threat-hunting, threatintel
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+16.88%)
Mutual labels:  dfir, threat-hunting
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+18.51%)
Mutual labels:  dfir, threat-hunting
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-81.87%)
Mutual labels:  dfir, threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-91.13%)
Mutual labels:  dfir, threat-hunting
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-97.01%)
Mutual labels:  dfir, threat-hunting
TIGMINT
TIGMINT: OSINT (Open Source Intelligence) GUI software framework
Stars: ✭ 195 (-81.2%)
Mutual labels:  intelligence, infosec
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-80.42%)
Mutual labels:  dfir, threat-hunting
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-97.2%)
Mutual labels:  threat-hunting, threatintel
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-79.36%)
Mutual labels:  infosec, threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-78.4%)
Mutual labels:  dfir, threat-hunting
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (-4.73%)
Mutual labels:  dfir, infosec
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-93.25%)
Mutual labels:  infosec, threat-hunting
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-98.36%)
Mutual labels:  intelligence, threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-88.81%)
Mutual labels:  dfir, threat-hunting
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-98.46%)
Mutual labels:  threat-hunting, threatintel
Iky
OSINT Project
Stars: ✭ 203 (-80.42%)
Mutual labels:  infosec, intelligence
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-88.14%)
Mutual labels:  infosec, threatintel
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+19.86%)
Mutual labels:  dfir, threat-hunting
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-89.2%)
Mutual labels:  infosec, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-85.34%)
Mutual labels:  dfir, threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-87.08%)
Mutual labels:  dfir, threat-hunting
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-96.34%)
Mutual labels:  threat-hunting, intelligence
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+563.65%)
Mutual labels:  infosec, threatintel
rhq
Recon Hunt Queries
Stars: ✭ 66 (-93.64%)
Mutual labels:  dfir, threat-hunting
Threat-Intel-Slack-Bot
Interactive Threat Intelligence Bot that leverages serverless framework, AWS/GCP, and Slack
Stars: ✭ 26 (-97.49%)
Mutual labels:  infosec, threatintel
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-94.12%)
Mutual labels:  threat-hunting, threatintel
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (-88.24%)
Mutual labels:  infosec, threat-hunting
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (-97.4%)
Mutual labels:  threat-hunting, threatintel
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+177.63%)
Mutual labels:  dfir, threat-hunting
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-92.38%)
Mutual labels:  infosec, threatintel
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (-13.31%)
Mutual labels:  dfir, infosec
awesome-intelligence-writing
Awesome collection of great and useful resources concerning intelligence writing such as manuals/guides, standards, books, and articles
Stars: ✭ 285 (-72.52%)
Mutual labels:  intelligence, threatintel
Bearded Avenger
CIF v3 -- the fastest way to consume threat intelligence
Stars: ✭ 152 (-85.34%)
Mutual labels:  threat-hunting, threatintel
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-97.88%)
Mutual labels:  dfir, infosec
ir scripts
incident response scripts
Stars: ✭ 17 (-98.36%)
Mutual labels:  dfir, threat-hunting
osint to timesketch
Virustotal Data to Timesketch
Stars: ✭ 15 (-98.55%)
Mutual labels:  dfir, threatintel
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (-51.01%)
Mutual labels:  threat-hunting, threatintel
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-96.53%)
Mutual labels:  threat-hunting, threatintel
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (-92.96%)
Mutual labels:  infosec, threatintel
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-74.54%)
Mutual labels:  dfir, threat-hunting
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+216.97%)
Mutual labels:  threat-hunting, threatintel
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (-73.67%)
Mutual labels:  dfir, threat-hunting
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (-5.88%)
Mutual labels:  dfir, threat-hunting
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-86.6%)
Mutual labels:  threat-hunting, threatintel
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+103.86%)
Mutual labels:  threat-hunting, threatintel
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-93.83%)
Mutual labels:  threat-hunting, threatintel
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-91.22%)
Mutual labels:  infosec, threatintel
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (-71.07%)
Mutual labels:  dfir, threatintel
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (-12.92%)
Mutual labels:  threat-hunting, threatintel
1-60 of 579 similar projects