threat-hunting

71 tools and resources

NEW

CrowdStrike Falcon Insight XDR is an AI-powered endpoint detection and response solution that provides comprehensive protection, visibility, and automated response capabilities.

SentinelOne Purple AI is an AI-powered security analyst solution that simplifies threat hunting and investigations, empowers analysts, accelerates security operations, and safeguards data.

Kunai Logo

Kunai

0 (0)

Kunai is a Linux-based system monitoring tool that provides real-time monitoring and threat hunting capabilities.

A comprehensive resource for threat hunting in Active Directory environments, covering tracking command-line/PowerShell activity, Kerberoasting detection, auditing attacker activity, and monitoring enterprise command-line activity.

A high-interaction honeypot solution for detecting and analyzing SMB-based attacks

A free and open-source OSINT framework for gathering and analyzing data from various sources

A collection of tools and resources for threat hunters.

A repository to aid Windows threat hunters in looking for common artifacts.

A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel

Intezer Logo

Intezer

0 (0)

Intezer is a cloud-based malware analysis platform that detects and classifies malware using genetic code analysis.

A runtime threat management and attack path enumeration tool for cloud-native environments

A comprehensive Threat Intelligence Program Management Solution for managing the entire CTI lifecycle.

iMISP Logo

iMISP

0 (0)

A honeypot designed to detect and analyze malicious activities in instant messaging platforms.

A comprehensive incident response and threat hunting tool for Google Cloud Platform, providing logs and forensic data for effective incident response and threat hunting.

A Splunk app mapped to MITRE ATT&CK to guide threat hunts.

OpenIOC editor for building and manipulating threat intelligence data with support for various systems.

HoneyDB Logo

HoneyDB

0 (0)

HoneyDB is a honeypot-based threat intelligence platform that provides real-time insights into attacker behavior and malicious activity on networks.

A program to extract IOCs from text files using regular expressions

A collection of YARA rules for research and hunting purposes.

A Linux distribution designed for threat emulation and threat hunting, integrating attacker and defender tools for identifying threats in your environment.

An informational repo about hunting for adversaries in your IT environment.

FireEye Mandiant SunBurst Countermeasures: freely available rules for detecting malicious files and activity

Oriana Logo

Oriana

0 (0)

Threat hunting tool leveraging Windows events for identifying outliers and suspicious behavior.

Comprehensive endpoint protection platform providing unified visibility and security for cloud workloads, endpoints, and containers.

Lists of sources and utilities to hunt, detect, and prevent evildoers.

IPsum Logo

IPsum

0 (0)

Daily feed of bad IPs with blacklist hit scores for cybersecurity professionals to stay informed about malicious IP addresses.

Highlighter is a FireEye Market app that integrates with FireEye products to provide enhanced cybersecurity capabilities.

Signature-based YARA rules for detecting and preventing threats within Linux, Windows, and macOS systems.

Repository of scripts, signatures, and IOCs related to various malware analysis topics.

SOAR Logo

SOAR

0 (0)

A Security Orchestration, Automation and Response (SOAR) platform for incident response and threat hunting.

A community-driven project sharing detection logic, adversary tradecraft, and resources to make detection development more efficient, following MITRE ATT&CK structure.

Cisco Secure Endpoint is a cloud-native endpoint security solution that provides advanced protection and response to threats.

Unified defense platform providing endpoint protection, extended detection and response, threat hunting, and digital forensics and incident response.

Strelka Logo

Strelka

0 (0)

Real-time, container-based file scanning system for threat hunting and incident response.

Utilize Jupyter Notebooks to enhance threat hunting capabilities by focusing on different threat categories or stages.

Blue-team capture the flag competition for improving cybersecurity skills.

A low-interaction honeypot for detecting and analyzing potential attacks on Android devices via ADB over TCP/IP

Sigma Logo

Sigma

0 (0)

Sigma is a generic and open signature format for SIEM systems and other security tools to detect and respond to threats.

Unified repository for Microsoft Sentinel and Microsoft 365 Defender containing security content, detections, queries, playbooks, and resources to secure environments and hunt for threats.

RiskAnalytics Solutions offers community projects for cyber threat intelligence sharing and collaboration.

INE Security offers a range of cybersecurity certifications, including penetration testing, mobile and web application security, and incident response.

QRadio Logo

QRadio

0 (0)

QRadio is a tool/framework designed to consolidate cyber threats intelligence sources.

A comprehensive guide to incident response, providing effective techniques for responding to advanced attacks against local and remote network resources.

Real-time capture the flag (CTF) scoring engine for computer wargames with a fun game-like environment for learning cybersecurity skills.

Windows event log fast forensics timeline generator and threat hunting tool.

PSHunt Logo

PSHunt

0 (0)

Powershell Threat Hunting Module for scanning remote endpoints and collecting comprehensive information.

Threat hunter based on osquery and Salt Open, querying open network sockets against threat intelligence sources.

GOSINT Logo

GOSINT

0 (0)

Open Source Threat Intelligence Gathering and Processing Framework

A cybersecurity tool for collecting and analyzing forensic artifacts on live systems.

RedELK Logo

RedELK

0 (0)

RedELK enhances Red Team operations with SIEM capabilities to monitor and alert on Blue Team activities.

Fast suspicious file finder for threat hunting and live forensics.

A threat hunting tool for Windows event logs to detect APT movements and decrease the time to uncover suspicious activity.

PolySwarm is a malware intelligence marketplace that aggregates threat detection engines to provide early detection, unique samples, and higher accuracy.

An Open Source solution for management of Threat Intelligence at scale, integrating multiple analyzers and malware analysis tools.

Cortex Logo

Cortex

0 (0)

Cortex is a tool for analyzing observables at scale and automating threat intelligence, digital forensics, and incident response.

A tool collection for filtering and visualizing logon events, designed for experienced DFIR specialists in threat hunting and incident response.

The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.

A container of PCAP captures mapped to the relevant attack tactic

Halogen Logo

Halogen

0 (0)

Automatically create yara rules based on images embedded in office documents.

Container of 200 Windows EVTX samples for testing detection scripts and training on DFIR.

A comprehensive guide to developing an incident response capability through intelligence-based threat hunting, covering theoretical concepts and real-life scenarios.

Open source web app for storing and searching Actor related data from users and public repositories.

Pulsedive is a threat intelligence platform that provides frictionless threat intelligence for growing teams, offering features such as indicator enrichment, threat research, and API integration.