29 results found Sort:

247
3.0k
apache-2.0
51
Real-time HTTP Intrusion Detection
This repository has been archived (exclude archived)
Created 2020-07-21
843 commits to v2 branch, last one 3 months ago
359
2.5k
gpl-3.0
112
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Created 2016-09-24
847 commits to master branch, last one 4 months ago
171
2.0k
gpl-3.0
42
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Created 2020-09-18
4,059 commits to main branch, last one 3 days ago
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well a...
Created 2020-09-16
16 commits to master branch, last one about a year ago
294
941
agpl-3.0
74
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Created 2014-06-24
7,947 commits to develop branch, last one 26 days ago
155
853
mit
41
SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS
Created 2018-03-15
209 commits to master branch, last one about a year ago
161
847
other
43
A Pythonic framework for threat modeling
Created 2018-05-14
514 commits to master branch, last one 3 days ago
74
680
gpl-3.0
17
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Created 2021-05-13
131 commits to main branch, last one about a year ago
97
525
gpl-3.0
32
SIEM Tactics, Techiques, and Procedures
Created 2018-08-02
390 commits to master branch, last one 15 days ago
a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations on decentralized finance
Created 2020-08-25
37 commits to master branch, last one about a year ago
84
426
gpl-3.0
31
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Created 2018-02-08
442 commits to master branch, last one 16 days ago
威胁情报播报
Created 2020-04-23
11,439 commits to master branch, last one 16 hours ago
Collection of Threat Models
Created 2022-05-26
46 commits to main branch, last one 2 years ago
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
Created 2021-05-18
1,487 commits to develop branch, last one 16 days ago
Collecting & Hunting for IOCs with gusto and style
Created 2018-05-01
73 commits to master branch, last one 4 years ago
This project consists of an open source library allowing software to connect to data repositories using STIX Patterning, and return results as STIX Observations.
Created 2018-05-11
1,368 commits to develop branch, last one a day ago
国内恶意IP封禁计划,还赛博空间一片朗朗乾坤
Created 2024-02-22
39 commits to main branch, last one 3 months ago
Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases
Created 2016-09-14
461 commits to master branch, last one about a year ago
NIST/NCCoE Mobile Threat Catalogue
Created 2016-09-19
1,108 commits to nist-pages branch, last one 9 months ago
MONARC - Method for an Optimised aNAlysis of Risks by @NC3-LU
Created 2016-09-12
1,048 commits to master branch, last one 17 days ago
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Created 2018-01-24
650 commits to master branch, last one 2 years ago
ThreatSeeker: Threat Hunting via Windows Event Logs
Created 2023-04-11
4 commits to master branch, last one about a year ago
9
85
unknown
2
AI-driven Threat modeling-as-a-Code (TaaC-AI)
Created 2023-12-14
61 commits to main branch, last one about a month ago
11
49
apache-2.0
4
Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. Sugar-Free and Secure: no any external dependencies except for ...
Created 2021-08-26
174 commits to master branch, last one 7 days ago
The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP systems, helping users identify security risks and vulnerabilities....
Created 2024-04-23
6 commits to master branch, last one about a month ago
Quick analysis focusing on most important of a Malware or a Threat
Created 2021-09-30
37 commits to main branch, last one 9 months ago