GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

threat-hunting

Website
Wikipedia
https://static.github-zh.com/github_avatars/MISP?size=40
MISP / MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

mispthreat-sharingthreat-huntingthreatintelmalware-analysisstixinformation-exchangefraud-management安全ctiCybersecurityfraud-detectionfraud-preventionthreat-analysisinformation-sharingthreat-intelligencethreat-intelligence-platformintelligencethreat-intel
PHP 5.76 k
4 天前
https://static.github-zh.com/github_avatars/OISF?size=40
OISF / suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

安全idsipsnsmnetwork-monitoringsuricataintrusion-detection-systemintrusion-prevention-systemthreat-huntingCybersecuritynetwork-monitor
C 5.33 k
2 天前
https://static.github-zh.com/github_avatars/elceef?size=40
elceef / dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

phishingtyposquattingdomainsdnsOSINTidnFuzzing/Fuzz testingthreat-huntinghomograph-attackscannerthreat-intelligence
Python 5.19 k
2 个月前
https://static.github-zh.com/github_avatars/SwiftOnSecurity?size=40
SwiftOnSecurity / sysmon-config

Sysmon configuration file template with default high-quality event tracing

sysmonthreatintelthreat-huntingsysinternalsWindowsnetsec监控Logging
5.04 k
1 年前
https://static.github-zh.com/github_avatars/OTRF?size=40
OTRF / ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

threat-huntingsysmonhunting-campaignshypothesishuntingdfirhuntermitre-attack-dbmitre
Python 4.24 k
1 年前
https://static.github-zh.com/github_avatars/0x4D31?size=40
0x4D31 / awesome-threat-detection

#Awesome#✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Awesome Liststhreat-hunting安全detectionthreat-detectionincident-response
4.2 k
1 年前
intelowlproject/IntelOwl
https://static.github-zh.com/github_avatars/intelowlproject?size=40
intelowlproject / IntelOwl

IntelOwl: manage your Threat Intelligence at scale

安全Pythonthreat-intelligenceIoC (Disambiguation)incident-responsecyber-threat-intelligenceenrichmenthoneynetOSINTosint-pythonthreatintelmalware-analysisthreat-huntingHacktoberfestcyber-securityCybersecuritythreathuntingdfir
Python 4.15 k
4 天前
https://static.github-zh.com/github_avatars/Cyb3rWard0g?size=40
Cyb3rWard0g / HELK

The Hunting ELK

huntingelasticsearchkibanalogstashhunting-platformselkelk-stackelasticDockerJupyter Notebookthreat-huntingApache Sparkdockerhub
Jupyter Notebook 3.85 k
1 年前
https://static.github-zh.com/github_avatars/InQuest?size=40
InQuest / awesome-yara

#Awesome#A curated list of awesome YARA rules, tools, and people.

yara-rulesyara-signaturesyaramalware-rulesmalware-analysismalware-researchmalware-detectionyara-scanneryara-managerthreat-huntingAwesome ListsIoC (Disambiguation)
3.84 k
3 个月前
Security-Onion-Solutions/securityonion
https://static.github-zh.com/github_avatars/Security-Onion-Solutions?size=40
Security-Onion-Solutions / securityonion

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, a...

cyber-securityendpoint-securityCybersecurityintrusion-detection-system监控network-security安全threat-hunting
Shell 3.74 k
4 天前
https://static.github-zh.com/github_avatars/alexandreborges?size=40
alexandreborges / malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Threa...

MalwarevirustotalmalpediaurlhausalienvaultmalsharethreathuntingCybersecuritymalware-analysisthreat-huntingthreatintelligence
Python 3.26 k
5 个月前
https://static.github-zh.com/github_avatars/WithSecureLabs?size=40
WithSecureLabs / chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

attackRust安全threat-huntingblueteamchainsawdetectiondfirforensicslogssigmaWindowscountercept
Rust 3.18 k
2 个月前
teler-sh/teler
https://static.github-zh.com/github_avatars/teler-sh?size=40
teler-sh / teler

Real-time HTTP Intrusion Detection

threat-huntingthreat-intelligenceidsintrusion-detection-systemthreat-analyzerGointrusion-detectionintrusionthreatiocslogslog
Go 3.05 k
1 年前
https://static.github-zh.com/github_avatars/olafhartong?size=40
olafhartong / sysmon-modular

A repository of sysmon configuration modules

sysmondfirthreat-huntingmitre-attackmodular安全
PowerShell 2.81 k
10 个月前
https://static.github-zh.com/github_avatars/Neo23x0?size=40
Neo23x0 / signature-base

YARA signature and IOC database for my scanners and tools

signatureyara-rulesIoC (Disambiguation)scanneryaraanti-virushashthreat-huntingthreat-intelligencedfir
YARA 2.66 k
23 天前
https://static.github-zh.com/github_avatars/Yamato-Security?size=40
Yamato-Security / hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

dfirthreathuntingWindowseventlogsRustsigmadetectionattackforensicsincidentresponse安全Cybersecurityincident-responsesecurity-automationthreat-hunting
Rust 2.65 k
5 天前
https://static.github-zh.com/github_avatars/blackorbird?size=40
blackorbird / APT_REPORT

Interesting APT Report Collection And Some Special IOCs

aptCybersecurityMalware安全threat-huntingExploit
Python 2.58 k
6 天前
https://static.github-zh.com/github_avatars/sbousseaden?size=40
sbousseaden / EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

threat-huntingevtxwindows-securitymitre-attackdetection-engineeringdatasetwinlogbeatdfir
HTML 2.37 k
2 年前
elastic/detection-rules
https://static.github-zh.com/github_avatars/elastic?size=40
elastic / detection-rules

threat-detectionthreat-hunting
Python 2.33 k
4 天前
https://static.github-zh.com/github_avatars/yeti-platform?size=40
yeti-platform / yeti

Your Everyday Threat Intelligence

Cybersecuritythreatintelthreat-sharingthreat-huntingenrichmentintelligencedfir
Python 1.87 k
13 天前
loading...