Threathunter Playbook

Threathunter Playbook
Alternatives To Threathunter Playbook
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Intelowl2,995
2 months ago93agpl-3.0Python
IntelOwl: manage your Threat Intelligence at scale
Hayabusa1,800
2 months ago33gpl-3.0Rust
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Data1,585
3 months ago29
APTnotes data
Yeti1,568
2 months ago21apache-2.0Python
Your Everyday Threat Intelligence
Cyberthreathunting755
4 months agogpl-3.0Python
A collection of resources for Threat Hunters - Sponsored by Falcon Guard
Threatingestor730
5 months ago20November 02, 202311gpl-2.0Python
Extract and aggregate threat intelligence.
Wela494
a year ago10gpl-3.0PowerShell
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Oriana136
4 years ago1bsd-3-clausePython
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Threathunt70
5 years ago2mitPowerShell
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Ccxdigger19
4 years agoother
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Alternatives To Threathunter Playbook
Select To Compare


Alternative Project Comparisons
Popular Threat Projects
Popular Dfir Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Threat
Dfir
Hunting
Sysmon