awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

3354

3 months ago

awesomeawesome-listdetection

awesome-threat-modelling

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, vid

Dockerfile1264cc0-1.0

last month

appsecawesomeawesome-list

threat.gg-agent

A SSH Server in Go that logs username/password combos

Go37mit

5 months ago

owasp-threat-dragon-desktop

owasp-threat-dragon-desktop

An installable desktop variant of OWASP Threat Dragon

CSS594apache-2.0

24 days ago

awesome-threat-modeling

a curated list of useful threat modeling resources

110apache-2.0

4 months ago

risk-assessmentsecuritythreat-modeling

sqhunter

A simple threat hunting tool based on osquery, Salt Open and Cymon API

Python65mit

7 years ago

osquerypythonsaltstack

cdk-threagile

Agile Threat Modeling as Code

TypeScript11mit

2 years ago

appseccdkcdktg

PSHunt

Powershell Threat Hunting Module

PowerShell272apache-2.0

8 years ago

RedHunt-OS

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

1198bsd-3-clause

4 years ago

EnchantedFortress

A simple game about managing resources of a fortress. Distribute your workforce,

Java57lgpl-3.0

last year

androidgame

DocBleach

:shower: Sanitising your documents, one threat at a time. — Content Disarm & Rec

Java144mit

8 months ago

content-disarm-reconstructjavaoffice

safenotes

safenotes

Safe Notes is a security project aimed at providing an encrypted, private note m

Dart208gpl-3.0

6 days ago

androidanonymitydart

PhishingKitTracker

PhishingKitTracker

PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @Phish

Python98

2 years ago

APT-Hunter

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple te

Python1153gpl-3.0

2 months ago

apt-attacksforensic-analysisincident-response

hayabusa

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generat

Rust1962gpl-3.0

yesterday

attackcybersecuritydetection

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security moni

3056

3 years ago

dfirhuntingids

threataggregator

Aggregates security threats from a number of online sources, and outputs to Sysl

Python78mit

8 years ago

dagda

dagda

a tool to perform static analysis of known vulnerabilities, trojans, viruses, ma

Python1113apache-2.0

12 months ago

detecting-anomalous-activitiesdockermalware-detection

openappsec

openappsec

open-appsec is a machine learning security engine that preemptively and automati

C++680apache-2.0

19 days ago

api-securityapplication-securityappsec

awesome-security-newsletters

Periodic cyber security newsletters that capture the latest news, summaries of c

788gpl-2.0

3 months ago

cybersecuritynewsletter

vue-chessboard

vue-chessboard

Chessboard vue component to load positions, create positions and see threats

Vue159gpl-3.0

last year

chesschessboardvue

mqtt-pwn

mqtt-pwn

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and se

Python318gpl-3.0

last year

exploitationiotmqtt

MARA_Framework

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a

Python612lgpl-3.0

5 years ago

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

3354

3 months ago

awesomeawesome-listdetection

awesome-threat-modelling

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, vid

Dockerfile1264cc0-1.0

last month

appsecawesomeawesome-list

threat.gg-agent

A SSH Server in Go that logs username/password combos

Go37mit

5 months ago

owasp-threat-dragon-desktop

owasp-threat-dragon-desktop

An installable desktop variant of OWASP Threat Dragon

CSS594apache-2.0

24 days ago

awesome-threat-modeling

a curated list of useful threat modeling resources

110apache-2.0

4 months ago

risk-assessmentsecuritythreat-modeling

sqhunter

A simple threat hunting tool based on osquery, Salt Open and Cymon API

Python65mit

7 years ago

osquerypythonsaltstack

cdk-threagile

Agile Threat Modeling as Code

TypeScript11mit

2 years ago

appseccdkcdktg

PSHunt

Powershell Threat Hunting Module

PowerShell272apache-2.0

8 years ago

RedHunt-OS

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

1198bsd-3-clause

4 years ago

EnchantedFortress

A simple game about managing resources of a fortress. Distribute your workforce,

Java57lgpl-3.0

last year

androidgame

DocBleach

:shower: Sanitising your documents, one threat at a time. — Content Disarm & Rec

Java144mit

8 months ago

content-disarm-reconstructjavaoffice

safenotes

safenotes

Safe Notes is a security project aimed at providing an encrypted, private note m

Dart208gpl-3.0

6 days ago

androidanonymitydart

matano

matano

Open source security data lake for threat hunting, detection & response, and cyb

Rust1359apache-2.0

2 months ago

alertingapache-icebergaws

PhishingKitTracker

PhishingKitTracker

PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @Phish

Python98

2 years ago

APT-Hunter

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple te

Python1153gpl-3.0

2 months ago

apt-attacksforensic-analysisincident-response

hayabusa

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generat

Rust1962gpl-3.0

yesterday

attackcybersecuritydetection

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security moni

3056

3 years ago

dfirhuntingids

threataggregator

Aggregates security threats from a number of online sources, and outputs to Sysl

Python78mit

8 years ago

dagda

dagda

a tool to perform static analysis of known vulnerabilities, trojans, viruses, ma

Python1113apache-2.0

12 months ago

detecting-anomalous-activitiesdockermalware-detection

openappsec

openappsec

open-appsec is a machine learning security engine that preemptively and automati

C++680apache-2.0

19 days ago

api-securityapplication-securityappsec

awesome-security-newsletters

Periodic cyber security newsletters that capture the latest news, summaries of c

788gpl-2.0

3 months ago

cybersecuritynewsletter

vue-chessboard

vue-chessboard

Chessboard vue component to load positions, create positions and see threats

Vue159gpl-3.0

last year

chesschessboardvue

mqtt-pwn

mqtt-pwn

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and se

Python318gpl-3.0

last year

exploitationiotmqtt

MARA_Framework

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a

Python612lgpl-3.0

5 years ago

boringtun

boringtun

Description 1.1.1.1 w/ WARP – the free app that makes your Internet more pr

Rust5721bsd-3-clause

4 months ago

cloudflarerustwireguard