hashlookup-forensic-analyser VS threathunting

Compare hashlookup-forensic-analyser vs threathunting and see what are their differences.

hashlookup-forensic-analyser

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/ (by hashlookup)

threathunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts (by olafhartong)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
hashlookup-forensic-analyser threathunting
5 3
113 1,102
1.8% -
5.5 1.7
7 months ago 9 months ago
Python Python
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hashlookup-forensic-analyser

Posts with mentions or reviews of hashlookup-forensic-analyser. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-07.

threathunting

Posts with mentions or reviews of threathunting. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-14.
  • Breaking down MITRE ATT&CK for ICS techniques into MON Requirements?
    2 projects | /r/cybersecurity | 14 May 2022
    Olaf has a Splunk module for 'threat hunting' that's mapped to the Enterprise Mitre framework, might be a good example for some components - https://github.com/olafhartong/ThreatHunting - Note: If you just blindly install it... It's pretty rough on the search head...
  • How to extract hash value from hashes field from sysmon log.
    1 project | /r/Splunk | 20 May 2021
    Well i'm working with this ThreatHunting app (https://github.com/olafhartong/ThreatHunting) basicly we utilize Mitre Attack framework to create sysmon rule in order to detect malwares and attacks on your computer. I'm trying to create a custom script scan the process hashes to check weather it is a threat or not cause
  • How to extract
    1 project | /r/Splunk | 26 Apr 2021
    ThreatHunting app: https://github.com/olafhartong/threathunting/

What are some alternatives?

When comparing hashlookup-forensic-analyser and threathunting you can also consider the following projects:

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Incident-Playbook - GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

RELY - RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices.

sysmon-modular - A repository of sysmon configuration modules

python-bloom-filter - Bloom filter for Python

splunk-connect-for-syslog - Splunk Connect for Syslog

PurpleCloud - A little tool to play with Azure Identity - Azure Active Directory lab creation tool

splunk-spl - SPL cheatsheet for Splunk.

misp-warninglists - Warning lists to inform users of MISP about potential false-positives or other information in indicators

threathunting-spl - Splunk code (SPL) for serious threat hunters and detection engineers.

ChatGPT-4-Splunk - Splunk TA for sending completion requests to ChatGPT

atc-react - A knowledge base of actionable Incident Response techniques