Repository navigation

#

threat-hunting

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

C
5653
1 天前

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Python
5446
6 个月前

Sysmon configuration file template with default high-quality event tracing

5194
1 年前

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Python
4354
2 年前

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

4340
1 年前
Security-Onion-Solutions/securityonion

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

Shell
3984
1 天前

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest, VxExchange and IPInfo, and it is also able to scan Android devices against VT.

Python
3418
2 个月前
Rust
3307
17 小时前

A repository of sysmon configuration modules

PowerShell
2873
1 年前
Rust
2854
10 天前

Interesting APT Report Collection And Some Special IOCs

Python
2682
1 天前

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

1981
2 个月前