threat-intelligence

Open-source projects categorized as threat-intelligence

Top 23 threat-intelligence Open-Source Projects

threat-intelligence
  1. spiderfoot

    SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

    Project mention: SpiderFoot automates OSINT for threat intelligence | news.ycombinator.com | 2024-07-03

    Some would disagree with that statement: <https://github.com/smicallef/spiderfoot/issues>

      The little development on the project is probably due to it's age.

  2. CodeRabbit

    CodeRabbit: AI Code Reviews for Developers. Revolutionize your code reviews with AI. CodeRabbit offers PR summaries, code walkthroughs, 1-click suggestions, and AST-based analysis. Boost productivity and code quality across all major languages with each PR.

    CodeRabbit logo
  3. awesome-malware-analysis

    Defund the Police.

  4. opencti

    Open Cyber Threat Intelligence Platform

  5. MISP

    MISP (core software) - Open Source Threat Intelligence and Sharing Platform

    Project mention: Cradle – Open-Source Collaborative Threat Intelligence Hub | news.ycombinator.com | 2025-03-15
  6. dnstwist

    Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

  7. deepdarkCTI

    Collection of Cyber Threat Intelligence sources from the deep and dark web

  8. awesome-devsecops

    An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

  9. SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  10. IntelOwl

    IntelOwl: manage your Threat Intelligence at scale

  11. signature-base

    YARA signature and IOC database for my scanners and tools

    Project mention: Xzbot: Notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) | news.ycombinator.com | 2024-04-01

    > It doesn't matter.

    To understand the exact behavior and extend of the backdoor, this does matter. An end to end proof of how it works is exactly what was needed.

    > A way to check if servers are vulnerable is probably by querying the package manager

    Yes, this has been know since the initial report + later discovering what exact strings are present for the payload.

    https://github.com/Neo23x0/signature-base/blob/master/yara/b...

    > Not very sophisticated, but it'll work.

    Unfortunately, we live in a world with closed-servers and appliances - being able as a customer or pen tester rule out certain class of security issues without having the source/insights available is usually desirable.

  12. Digital-Forensics-Guide

    Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

  13. mitaka

    A browser extension for OSINT search

  14. SysmonTools

    Utilities for Sysmon

  15. harpoon

    CLI tool for open source and threat intelligence (by Te-k)

  16. ThePhish

    ThePhish: an automated phishing email analysis tool

  17. Malware-Exhibit

    🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

  18. Ukraine-Cyber-Operations

    Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.

  19. Watcher

    Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS. (by Felix83000)

  20. mihari

    A query aggregator for OSINT based threat hunting

  21. CyberThreatHunting

    A collection of resources for Threat Hunters

  22. ThreatIngestor

    Extract and aggregate threat intelligence.

  23. sysmon-config

    Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events. (by ion-storm)

  24. opensquat

    The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

  25. PatrowlManager

    PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform

  26. SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

threat-intelligence discussion

Log in or Post with

threat-intelligence related posts

Index

What are some of the best open-source threat-intelligence projects? This list will help you:

# Project Stars
1 spiderfoot 13,911
2 awesome-malware-analysis 12,360
3 opencti 7,059
4 MISP 5,573
5 dnstwist 5,055
6 deepdarkCTI 4,887
7 awesome-devsecops 4,775
8 IntelOwl 4,049
9 signature-base 2,569
10 Digital-Forensics-Guide 1,701
11 mitaka 1,539
12 SysmonTools 1,507
13 harpoon 1,199
14 ThePhish 1,196
15 Malware-Exhibit 1,019
16 Ukraine-Cyber-Operations 915
17 Watcher 894
18 mihari 880
19 CyberThreatHunting 878
20 ThreatIngestor 841
21 sysmon-config 789
22 opensquat 767
23 PatrowlManager 630

Sponsored
CodeRabbit: AI Code Reviews for Developers
Revolutionize your code reviews with AI. CodeRabbit offers PR summaries, code walkthroughs, 1-click suggestions, and AST-based analysis. Boost productivity and code quality across all major languages with each PR.
coderabbit.ai

Did you know that Python is
the 2nd most popular programming language
based on number of references?