Project Name | Stars | Downloads | Repos Using This | Packages Using This | Most Recent Commit | Total Releases | Latest Release | Open Issues | License | Language |
---|---|---|---|---|---|---|---|---|---|---|
Awesome Threat Detection | 2,637 | 2 months ago | 21 | |||||||
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️ | ||||||||||
Malwoverview | 2,113 | 2 months ago | 35 | June 29, 2022 | 2 | gpl-3.0 | Python | |||
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT. | ||||||||||
Securityonion | 1,966 | an hour ago | 112 | Shell | ||||||
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek. | ||||||||||
Hayabusa | 1,267 | 8 hours ago | 33 | gpl-3.0 | Rust | |||||
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs. | ||||||||||
Redhunt Os | 995 | 3 years ago | 6 | bsd-3-clause | ||||||
Virtual Machine for Adversary Emulation and Threat Hunting | ||||||||||
Cyberthreathunting | 716 | 8 days ago | gpl-3.0 | Python | ||||||
A collection of resources for Threat Hunters - Sponsored by Falcon Guard | ||||||||||
Sentinel Attack | 692 | 2 years ago | 9 | mit | HCL | |||||
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK | ||||||||||
Wela | 494 | 4 months ago | 10 | gpl-3.0 | PowerShell | |||||
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ) | ||||||||||
Threathunting | 467 | 20 days ago | gpl-3.0 | YARA | ||||||
Tools for hunting for threats. | ||||||||||
Mdatp | 373 | a month ago | 5 | mit | PowerShell | |||||
Microsoft 365 Defender - Resource Hub |
A curated list of awesome threat detection and hunting resources
Contributions welcome! Read the contribution guidelines first.
To the extent possible under law, Adel "0x4D31" Karimi has waived all copyright and related or neighboring rights to this work.