Thiri Notebook

The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules.
Alternatives To Thiri Notebook
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Yara3,095
3 months ago3other
A curated list of awesome YARA rules, tools, and people.
Intelowl2,995
3 months ago93agpl-3.0Python
IntelOwl: manage your Threat Intelligence at scale
Signature Base2,187
3 months ago11otherYARA
YARA signature and IOC database for my scanners and tools
Yarahunter1,225
3 months ago7apache-2.0Go
🔍🔍 Malware scanner for cloud-native, as part of CI/CD and at Runtime 🔍🔍
Ukraine Cyber Operations891
10 months agoYARA
Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.
Threatingestor730
6 months ago20November 02, 202311gpl-2.0Python
Extract and aggregate threat intelligence.
Klara630
a year ago6otherPHP
Kaspersky's GReAT KLara
Threathunting495
8 months agogpl-3.0YARA
Tools for hunting for threats.
Yara Rules277
3 months agomitYARA
Collection of private Yara rules.
Yara Rules261
2 years ago1mitPython
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Alternatives To Thiri Notebook
Select To Compare


Alternative Project Comparisons
Popular Threat Hunting Projects
Popular Yara Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Yara
Threat Hunting