threat.gg-agent

A SSH Server in Go that logs username/password combos

Go37mit

5 months ago

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

6825apache-2.0

5 months ago

awesomeawesome-listhacktoberfest

owasp-threat-dragon-desktop

owasp-threat-dragon-desktop

An installable desktop variant of OWASP Threat Dragon

CSS594apache-2.0

15 days ago

awesome-threat-modeling

a curated list of useful threat modeling resources

110apache-2.0

4 months ago

risk-assessmentsecuritythreat-modeling

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

3342

2 months ago

awesomeawesome-listdetection

awesome-threat-modelling

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, vid

Dockerfile1254cc0-1.0

24 days ago

appsecawesomeawesome-list

malsub

A Python RESTful API framework for online malware analysis and threat intelligen

Python362other

10 months ago

api-clientcybersecuritymalware

DocBleach

:shower: Sanitising your documents, one threat at a time. — Content Disarm & Rec

Java144mit

7 months ago

content-disarm-reconstructjavaoffice

typedb-cti

typedb-cti

Open Source Threat Intelligence Platform

Python133apache-2.0

7 months ago

cticybercybersecurity

ThreatIngestor

ThreatIngestor

Extract and aggregate threat intelligence.

Python785gpl-2.0

3 months ago

dfirfraud-detectionindicators-of-compromise

safenotes

safenotes

Safe Notes is a security project aimed at providing an encrypted, private note m

Dart207gpl-3.0

2 days ago

androidanonymitydart

matano

matano

Open source security data lake for threat hunting, detection & response, and cyb

Rust1356apache-2.0

2 months ago

alertingapache-icebergaws

APT-Hunter

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple te

Python1151gpl-3.0

2 months ago

apt-attacksforensic-analysisincident-response

rita

rita

Real Intelligence Threat Analytics (RITA) is a framework for detecting command a

Go2463gpl-3.0

last month

analysisanalyticsbeacon

hayabusa

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generat

Rust1952gpl-3.0

14 hours ago

attackcybersecuritydetection

yeti

yeti

Your Everyday Threat Intelligence

Python1634apache-2.0

18 hours ago

dfirenrichmentinfosec

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surfa

Python10917mit

5 months ago

attacksurfacecticybersecurity

MISP

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

PHP4995agpl-3.0

3 days ago

cticybersecurityfraud-detection

dagda

dagda

a tool to perform static analysis of known vulnerabilities, trojans, viruses, ma

Python1112apache-2.0

11 months ago

detecting-anomalous-activitiesdockermalware-detection

awesome-security-newsletters

Periodic cyber security newsletters that capture the latest news, summaries of c

786gpl-2.0

2 months ago

cybersecuritynewsletter

boringtun

boringtun

Description 1.1.1.1 w/ WARP – the free app that makes your Internet more pr

Rust5721bsd-3-clause

3 months ago

cloudflarerustwireguard

threatbus

🚌 Threat Bus – A threat intelligence dissemination layer for open-source securi

Python255bsd-3-clause

last year

cifcif3ids

sqhunter

A simple threat hunting tool based on osquery, Salt Open and Cymon API

Python65mit

7 years ago

osquerypythonsaltstack

cdk-threagile

Agile Threat Modeling as Code

TypeScript11mit

2 years ago

appseccdkcdktg

PSHunt

Powershell Threat Hunting Module

PowerShell272apache-2.0

8 years ago

combine

Tool to gather Threat Intelligence indicators from publicly available sources

Python648gpl-3.0

5 years ago

Forager

Forager

Multithreaded threat Intelligence gathering built with Python3

Python165mit

6 years ago

carbonblackpythonthreatintel

RedHunt-OS

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

1195bsd-3-clause

4 years ago

EnchantedFortress

A simple game about managing resources of a fortress. Distribute your workforce,

Java57lgpl-3.0

last year

androidgame

PhishingKitTracker

PhishingKitTracker

PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @Phish

Python98

2 years ago

tiq-test

Threat Intelligence Quotient Test - Dataviz and Statistical Analysis of TI feeds

R165gpl-3.0

9 years ago

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security moni

3056

3 years ago

dfirhuntingids

threataggregator

Aggregates security threats from a number of online sources, and outputs to Sysl

Python78mit

8 years ago

vue-chessboard

vue-chessboard

Chessboard vue component to load positions, create positions and see threats

Vue159gpl-3.0

last year

chesschessboardvue

mqtt-pwn

mqtt-pwn

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and se

Python318gpl-3.0

last year

exploitationiotmqtt

MARA_Framework

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a

Python612lgpl-3.0

5 years ago