Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for python threat
python
x
threat
x
292 search results found
Theharvester
⭐
9,204
E-mails, subdomains and names Harvester - OSINT
Intelowl
⭐
2,890
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Malwoverview
⭐
2,387
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
Opencanary
⭐
1,785
Modular and decentralised honeypot
Yeti
⭐
1,424
Your Everyday Threat Intelligence
Msticpy
⭐
1,397
Microsoft Threat Intelligence Security Tools
Binaryalert
⭐
1,301
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Harpoon
⭐
1,066
CLI tool for open source and threat intelligence
Dagda
⭐
1,051
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
Intelmq
⭐
842
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Vfeed
⭐
830
The Correlated CVE Vulnerability And Threat Intelligence Database API
Sec_profile
⭐
793
爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势
Pytm
⭐
745
A Pythonic framework for threat modeling
Atomic Threat Coverage
⭐
740
Actionable analytics designed to combat threats
Strelka
⭐
736
Real-time, container-based file scanning at enterprise scale
Cyberthreathunting
⭐
729
A collection of resources for Threat Hunters - Sponsored by Falcon Guard
Threatingestor
⭐
714
Extract and aggregate threat intelligence.
Crits
⭐
713
CRITs - Collaborative Research Into Threats
Combine
⭐
592
Tool to gather Threat Intelligence indicators from publicly available sources
Packet Sniffer
⭐
548
A Network Packet Sniffing tool developed in Python 3.
Attack Scripts
⭐
497
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Opensquat
⭐
485
The openSquat project is an open-source solution for detecting phishing domains and domain squatting. It searches for newly registered domains that impersonate legitimate domains on a daily basis. This project aims to help protect individuals and organizations from cyber threats by identifying and alerting them to potentially malicious domains.
Attack Control Framework Mappings
⭐
392
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Cdda Game Launcher
⭐
381
A Cataclysm: Dark Days Ahead launcher with additional features
Incubator Spot
⭐
339
Mirror of Apache Spot
Threat Broadcast
⭐
314
威胁情报播报
Grafiki
⭐
300
Threat Hunting tool about Sysmon and graphs
Ostrica
⭐
285
Threatplaybook
⭐
241
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration
Robot Detect
⭐
239
Detection script for the ROBOT vulnerability
Threatbus
⭐
239
🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.
Kestrel Lang
⭐
238
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
Misp Taxonomies
⭐
233
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Threat Model Cookbook
⭐
229
This project is about creating and publishing threat model examples.
Analyzer
⭐
222
Analyze, extract and visualize features, artifacts and IoCs of files and memory dumps (Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more)
Libtech Auditing Cheatsheet
⭐
194
Stix Shifter
⭐
194
This project consists of an open source library allowing software to connect to data repositories using STIX Patterning, and return results as STIX Observations.
Attpwn
⭐
193
ATTPwn
Bearded Avenger
⭐
176
CIF v3 -- the fastest way to consume threat intelligence
Rastrea2r
⭐
173
Collecting & Hunting for IOCs with gusto and style
Hippocampe
⭐
153
Threat Feed Aggregation, Made Easy
Patrowlhears
⭐
146
PatrowlHears - Vulnerability Intelligence Center / Exploits
Misp Maltego
⭐
145
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Surveyor
⭐
142
A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.
Logesp
⭐
137
Open Source SIEM (Security Information and Event Management system).
Oriana
⭐
136
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Amazon Guardduty Hands On
⭐
128
This repo can be used to quickly get hands on experience with Amazon GuardDuty by guiding you through enabling the detector, generating a variety of findings, and remediating those findings with Lambda functions.
Dynamite Nsm
⭐
128
DynamiteNSM is a free Network Security Monitor developed by Dynamite Analytics to enable network visibility and advanced cyber threat detection
Exist
⭐
128
EXIST is a web application for aggregating and analyzing cyber threat intelligence.
Elasticintel
⭐
121
Serverless, low cost, threat intel aggregation for enterprise or personal use, backed by ElasticSearch.
Threat Intelligence Hunter
⭐
118
TIH is an intelligence tool that helps you in searching for IOCs across multiple openly available security feeds and some well known APIs. The idea behind the tool is to facilitate searching and storing of frequently added IOCs for creating your own local database of indicators.
Threatintel
⭐
117
Threat Intel
⭐
116
Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS
Threatspec
⭐
109
threatspec - continuous threat modeling, through code
Manati
⭐
100
A web-based tool to assist the work of the intuitive threat analysts.
Firebasescanner
⭐
99
The scripts helps security analsts to identify misconfigured firebase instances.
Jeopardize
⭐
93
a low(zero) cost threat intelligence&response tool against phishing domains
Mimir
⭐
89
OSINT Threat Intel Interface - CLI for HoneyDB
Phishingkittracker
⭐
88
PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in #phishingkit , maintained by @neonprimetime
Openvasreporting
⭐
86
OpenVAS Reporting: Convert OpenVAS XML report files to reports
Mstic
⭐
82
Microsoft Threat Intelligence
Pyvfeed
⭐
81
Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions
Qradio
⭐
81
QRadio ~ Best Threat Intelligence Radio ~ Tune In!
Harbinger
⭐
74
Harbinger Threat Intelligence
Schemas
⭐
74
STIX Schema Development
Docker Prometheus Cloudflare Exporter
⭐
70
Cloudflare exporter for Prometheus
Osxcollector_output_filters
⭐
69
Filters that process and transform the output of osxcollector
Threataggregator
⭐
69
Aggregates security threats from a number of online sources, and outputs to Syslog CEF, Snort Signatures, Iptables rules, hosts.deny, etc.
Attackintel
⭐
67
A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.
Ioc Explorer
⭐
66
Explore Indicators of Compromise Automatically
Cbfeeds
⭐
65
Carbon Black Feeds
Sigma Hunting App
⭐
63
A Splunk App containing Sigma detection rules, which can be updated from a Git repository.
Blackhat_2015
⭐
59
Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis
Vmc
⭐
59
VMC: a Scalable, Open Source and Free Vulnerability Management Platform
Security Doc
⭐
57
Documentation work from the OpenStack Security Group (OSSG). Mirror of code maintained at opendev.org.
Cif V5
⭐
56
The FASTEST way to consume threat intel.
Tlp
⭐
56
threat language parser
Materialize Threats
⭐
54
Bron
⭐
52
"Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting" by Erik Hemberg, Jonathan Kelly, Michal Shlapentokh-Rothman, Bryn Reinstadler, Katherine Xu, Nick Rutar, Una-May O'Reilly
Threatbutt
⭐
50
Threatbutt python client and Maltego transforms
Py365
⭐
48
A set of Python scripts for finding threats in Office365
Robustml
⭐
48
Interfaces for defining Robust ML models and precisely specifying the threat models under which they claim to be secure.
Threat Hunting With Notebooks
⭐
47
Repository with Sample threat hunting notebooks on Security Event Log Data Sources
Icarus
⭐
46
SMTP&SNMP&SMB honeypot
Qradar Threat Intelligence On The Cheap
⭐
45
Download a list of suspected malicious IPs and Domains. Create a QRadar Reference Set. Search Your Environment For Malicious IPs
Stip Common
⭐
40
Seamless Threat Intelligence Platform
Sysmonresources
⭐
40
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Threat Actor Intelligence Server
⭐
39
A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the known threat actors.
Threat Intel Api
⭐
36
This repository contains sample code for threat intelligence providers who provide Quad9 with a threat intelligence feed. Contact Quad9 (
[email protected]
) for a valid API Key.
Check_ip
⭐
35
check_IP is to judge whether a IP is malicious based on open threat intelligence,基于开源威胁情报AlienVault,排查IP地址及域名的恶意性
Yara Scanner
⭐
34
YaraScanner is a file pattern-matching tool based on YARA rules.
Recyclomedia
⭐
34
Recyclomedia is a digital platform that aims to save the planet from pollution which is the major threat to the functioning of earth.
Logisticalbudget
⭐
34
This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, order, compare, or visualise quickly threat actors demonstrated operational capacities. In other words, it is meant to answer questions like 'Which APT produces the most binaries yearly', or 'which apt uses the most daomains'.
Pktintel
⭐
31
Tool used to perform threat intelligence against packet data
Cti Toolbox
⭐
30
Cyber Threat Intelligence - Toolbox
Ens Adv Train Attack
⭐
30
Circumventing the defense in "Ensemble Adversarial Training: Attacks and Defenses"
Exabgp Edgerouter
⭐
29
ExaBGP based automated blocklist for Spamhaus DROP/EDROP and Emerging Threats blocklists for Ubiquiti EdgeRouters (and possibly Vyatta vRouters)
Csintel
⭐
29
CrowdStrike Threat Intelligence
Logstash Parsers
⭐
28
Nyx
⭐
28
Threat Intelligence distribution
Related Searches
Python Django (28,897)
Python Deep Learning (22,239)
Python Machine Learning (20,195)
Python Pytorch (17,863)
Python Flask (17,116)
Python Dataset (14,792)
Python Docker (13,757)
Python Tensorflow (13,736)
Python Command Line (13,521)
Python Jupyter Notebook (12,976)
1-100 of 292 search results
Next >
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source. All rights reserved.