Statistics for topic threat-hunting

RepositoryStats tracks 518,991 Github repositories, of these 165 are tagged with the threat-hunting topic. The most common primary language for repositories using this topic is Python (53). Other languages include: PowerShell (11)

Stargazers over time for topic threat-hunting

Most starred repositories for topic threat-hunting (view more)

Sysmon configuration file template with default high-quality event tracing
Created 2017-02-01
173 commits to master branch, last one 2 years ago
737
4.6k
apache-2.0
156
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Created 2015-06-11
625 commits to master branch, last one about a month ago
1.4k
4.1k
gpl-2.0
174
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
Created 2012-08-14
15,858 commits to master branch, last one 23 hours ago
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
Created 2017-03-28
466 commits to master branch, last one about a year ago
673
3.7k
gpl-3.0
216
The Hunting ELK
Created 2017-03-14
642 commits to master branch, last one 3 years ago

Trending repositories for topic threat-hunting (view more)