Repository navigation

#

threat-hunting

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

C
5484
16 小时前

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Python
5339
4 个月前

Sysmon configuration file template with default high-quality event tracing

5143
1 年前

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Python
4330
2 年前

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

4296
1 年前
Security-Onion-Solutions/securityonion

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

Shell
3886
4 小时前

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest, VxExchange and IPInfo, and it is also able to scan Android devices against VT.

Python
3341
24 天前
Rust
3249
1 个月前

A repository of sysmon configuration modules

PowerShell
2845
1 年前
Rust
2775
4 天前

Interesting APT Report Collection And Some Special IOCs

Python
2666
2 天前

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

1923
15 天前