APT-Hunter VS IntelOwl

Compare APT-Hunter vs IntelOwl and see what are their differences.

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity (by ahmedkhlief)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
APT-Hunter IntelOwl
4 13
1,144 3,103
- 2.1%
4.7 9.6
about 1 month ago 5 days ago
Python Python
GNU General Public License v3.0 only GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

IntelOwl

Posts with mentions or reviews of IntelOwl. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-25.

What are some alternatives?

When comparing APT-Hunter and IntelOwl you can also consider the following projects:

mediator - An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.

Cortex - Cortex: a Powerful Observable Analysis and Active Response Engine

evtx-hunter - evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

TheHiveDocs - Documentation of TheHive

hashlookup-forensic-analyser - Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/

intelmq - IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

RELY - RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices.

PatrowlManager - PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform

GoodHound - Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

dumpulator - An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

forensicsim - A forensic open-source parser module for Autopsy that allows extracting the messages, comments, posts, contacts, calendar entries and reactions from a Microsoft Teams IndexedDB LevelDB database.

pyintelowl - Robust Python SDK and Command Line Client for interacting with IntelOwl's API.