kestrel-lang VS ThreatIngestor

Compare kestrel-lang vs ThreatIngestor and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
kestrel-lang ThreatIngestor
1 1
274 786
1.8% 1.9%
9.6 7.6
4 days ago 3 months ago
Python Python
Apache License 2.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

kestrel-lang

Posts with mentions or reviews of kestrel-lang. We have used some of these posts to build our list of alternatives and similar projects.

ThreatIngestor

Posts with mentions or reviews of ThreatIngestor. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing kestrel-lang and ThreatIngestor you can also consider the following projects:

malware-ioc - This repository contains indicators of compromise (IOCs) of our various investigations.

C2IntelFeeds - Automatically created C2 Feeds

sysmon-config - Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

YaraHunter - 🔍🔍 Malware scanner for cloud-native, as part of CI/CD and at Runtime 🔍🔍

harpoon

misp-warninglists - Warning lists to inform users of MISP about potential false-positives or other information in indicators

StalkPhish - StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

cURL_for_OSINT - cURL Tool Usage for OSINT (Open-Source Intelligence)

uzen - Website crawler with YARA detection

Scrummage - The Ultimate OSINT and Threat Hunting Framework

Ukraine-Cyber-Operations - Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.

PyMISP - Python library using the MISP Rest API