mirror of
https://github.com/fabacab/awesome-cybersecurity-blueteam.git
synced 2025-02-02 09:25:04 -05:00
Add Wazuh, Crowd Inspect, reorganize sections.
This commit is contained in:
parent
40756a42e6
commit
c79947cd8f
88
README.md
88
README.md
@ -22,15 +22,17 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea
|
||||
- [Incident Response tools](#incident-response-tools)
|
||||
- [IR management consoles](#ir-management-consoles)
|
||||
- [Evidence collection](#evidence-collection)
|
||||
- [Threat hunting](#threat-hunting)
|
||||
- [Network Security Monitoring (NSM)](#network-security-monitoring-nsm)
|
||||
- [Network perimeter defenses](#network-perimeter-defenses)
|
||||
- [Firewall appliances or distributions](#firewall-appliances-or-distributions)
|
||||
- [Operating System distributions](#operating-system-distributions)
|
||||
- [Phishing awareness and reporting](#phishing-awareness-and-reporting)
|
||||
- [Preparedness training and wargaming](#preparedness-training-and-wargaming)
|
||||
- [Security Information and Event Management (SIEM)](#security-information-and-event-management-siem)
|
||||
- [Service and performance monitoring](#service-and-performance-monitoring)
|
||||
- [Security monitoring](#security-monitoring)
|
||||
- [Endpoint Detection and Response (EDR)](#endpoint-detection-and-response-edr)
|
||||
- [Network Security Monitoring (NSM)](#network-security-monitoring-nsm)
|
||||
- [Security Information and Event Management (SIEM)](#security-information-and-event-management-siem)
|
||||
- [Service and performance monitoring](#service-and-performance-monitoring)
|
||||
- [Threat hunting](#threat-hunting)
|
||||
- [Threat intelligence](#threat-intelligence)
|
||||
- [Tor Onion service defenses](#tor-onion-service-defenses)
|
||||
- [Transport-layer defenses](#transport-layer-defenses)
|
||||
@ -107,6 +109,7 @@ See also [awesome-honeypots](https://github.com/paralax/awesome-honeypots).
|
||||
|
||||
- [Artillery](https://github.com/BinaryDefense/artillery) - Combination honeypot, filesystem monitor, and alerting system designed to protect Linux and Windows operating systems.
|
||||
- [chkrootkit](http://chkrootkit.org/) - Locally checks for signs of a rootkit on GNU/Linux systems.
|
||||
- [Crowd Inspect](https://www.crowdstrike.com/resources/community-tools/crowdinspect-tool/) - Free tool for Windows systems aimed to alert you to the presence of malware that may be communicating over the network.
|
||||
- [Fail2ban](https://www.fail2ban.org/) - Intrusion prevention software framework that protects computer servers from brute-force attacks.
|
||||
- [OpenSCAP Base](https://www.open-scap.org/tools/openscap-base/) - Both a library and a command line tool (`oscap`) used to evaluate a system against SCAP baseline profiles to report on the security posture of the scanned system(s).
|
||||
- [Open Source HIDS SECurity (OSSEC)](https://www.ossec.net/) - Fully open source and free, feature-rich, Host-based Instrusion Detection System (HIDS).
|
||||
@ -138,39 +141,6 @@ See also [awesome-incident-response](https://github.com/meirwah/awesome-incident
|
||||
- [ir-rescue](https://github.com/diogo-fernan/ir-rescue) - Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
|
||||
- [Margarita Shotgun](https://github.com/ThreatResponse/margaritashotgun) - Command line utility (that works with or without Amazon EC2 instances) to parallelize remote memory acquisition.
|
||||
|
||||
### Threat hunting
|
||||
|
||||
(Also known as *hunt teaming* and *threat detection*.)
|
||||
|
||||
See also [awesome-threat-detection](https://github.com/0x4D31/awesome-threat-detection).
|
||||
|
||||
- [CimSweep](https://github.com/PowerShellMafia/CimSweep) - Suite of CIM/WMI-based tools enabling remote incident response and hunting operations across all versions of Windows.
|
||||
- [DeepBlueCLI](https://github.com/sans-blue-team/DeepBlueCLI) - PowerShell module for hunt teaming via Windows Event logs.
|
||||
- [GRR Rapid Response](https://github.com/google/grr) - Incident response framework focused on remote live forensics consisting of a Python agent installed on assets and Python-based server infrastructure enabling analysts to quickly triage attacks and perform analysis remotely.
|
||||
- [Hunting ELK (HELK)](https://github.com/Cyb3rWard0g/HELK) - All-in-one Free Software threat hunting stack based on Elasticsearch, Logstash, Kafka, and Kibana with various built-in integrations for analytics including Jupyter Notebook.
|
||||
- [MozDef](https://github.com/mozilla/MozDef) - Automate the security incident handling process and facilitate the real-time activities of incident handlers.
|
||||
- [PSHunt](https://github.com/Infocyte/PSHunt) - PowerShell module designed to scan remote endpoints for indicators of compromise or survey them for more comprehensive information related to state of those systems.
|
||||
- [PSRecon](https://github.com/gfoss/PSRecon) - PSHunt-like tool for analyzing remote Windows systems that also produces a self-contained HTML report of its findings.
|
||||
- [PowerForensics](https://github.com/Invoke-IR/PowerForensics) - All in one PowerShell-based platform to perform live hard disk forensic analysis.
|
||||
- [rastrea2r](https://github.com/rastrea2r/rastrea2r) - Multi-platform tool for triaging suspected IOCs on many endpoints simultaneously and that integrates with antivirus consoles.
|
||||
- [Redline](https://www.fireeye.com/services/freeware/redline.html) - Freeware endpoint auditing and analysis tool that provides host-based investigative capabilities, offered by FireEye, Inc.
|
||||
|
||||
## Network Security Monitoring (NSM)
|
||||
|
||||
See also [awesome-pcaptools](https://github.com/caesar0301/awesome-pcaptools).
|
||||
|
||||
- [Bro](https://www.bro.org/) - Powerful network analysis framework focused on security monitoring.
|
||||
- [ChopShop](https://github.com/MITRECND/chopshop) - Framework to aid analysts in the creation and execution of pynids-based decoders and detectors of APT tradecraft.
|
||||
- [Maltrail](https://github.com/stamparm/maltrail) - Malicious network traffic detection system.
|
||||
- [Moloch](https://github.com/aol/moloch) - Augments your current security infrastructure to store and index network traffic in standard PCAP format, providing fast, indexed access.
|
||||
- [OwlH](https://www.owlh.net/) - Helps manage network IDS at scale by visualizing Suricata, Zeek, and Moloch life cycles.
|
||||
- [Respounder](https://github.com/codeexpress/respounder) - Detects the presence of the Responder LLMNR/NBT-NS/MDNS poisoner on a network.
|
||||
- [Snort](https://snort.org/) - Widely-deployed, Free Software IPS capable of real-time packet analysis, traffic logging, and custom rule-based triggers.
|
||||
- [SpoofSpotter](https://github.com/NetSPI/SpoofSpotter) - Catch spoofed NetBIOS Name Service (NBNS) responses and alert to an email or log file.
|
||||
- [Suricata](https://suricata-ids.org/) - Free, cross-platform, IDS/IPS with on- and off-line analysis modes and deep packet inspection capabilities that is also scriptable with Lua.
|
||||
- [Wireshark](https://www.wireshark.org) - Free and open-source packet analyzer useful for network troubleshooting or forensic netflow analysis.
|
||||
- [netsniff-ng](http://netsniff-ng.org/) - Free and fast GNU/Linux networking toolkit with numerous utilities such as a connection tracking tool (`flowtop`), traffic generator (`trafgen`), and autonomous system (AS) trace route utility (`astraceroute`).
|
||||
|
||||
## Network perimeter defenses
|
||||
|
||||
- [fwknop](https://www.cipherdyne.org/fwknop/) - Protects ports via Single Packet Authorization in your firewall.
|
||||
@ -210,12 +180,35 @@ See also [awesome-pentest § Social Engineering Tools](https://github.com/meitar
|
||||
- [Network Flight Simulator (`flightsim`)](https://github.com/alphasoc/flightsim) - Utility to generate malicious network traffic and help security teams evaluate security controls and audit their network visibility.
|
||||
- [RedHunt OS](https://github.com/redhuntlabs/RedHunt-OS) - Ubuntu-based Open Virtual Appliance (`.ova`) preconfigured with several threat emulation tools as well as a defender's toolkit.
|
||||
|
||||
## Security Information and Event Management (SIEM)
|
||||
## Security monitoring
|
||||
|
||||
### Endpoint Detection and Response (EDR)
|
||||
|
||||
- [Wazuh](https://wazuh.com/) - Open source, multiplatform agent-based security monitoring based on a fork of OSSEC HIDS.
|
||||
|
||||
### Network Security Monitoring (NSM)
|
||||
|
||||
See also [awesome-pcaptools](https://github.com/caesar0301/awesome-pcaptools).
|
||||
|
||||
- [Bro](https://www.bro.org/) - Powerful network analysis framework focused on security monitoring.
|
||||
- [ChopShop](https://github.com/MITRECND/chopshop) - Framework to aid analysts in the creation and execution of pynids-based decoders and detectors of APT tradecraft.
|
||||
- [Maltrail](https://github.com/stamparm/maltrail) - Malicious network traffic detection system.
|
||||
- [Moloch](https://github.com/aol/moloch) - Augments your current security infrastructure to store and index network traffic in standard PCAP format, providing fast, indexed access.
|
||||
- [OwlH](https://www.owlh.net/) - Helps manage network IDS at scale by visualizing Suricata, Zeek, and Moloch life cycles.
|
||||
- [Respounder](https://github.com/codeexpress/respounder) - Detects the presence of the Responder LLMNR/NBT-NS/MDNS poisoner on a network.
|
||||
- [Snort](https://snort.org/) - Widely-deployed, Free Software IPS capable of real-time packet analysis, traffic logging, and custom rule-based triggers.
|
||||
- [SpoofSpotter](https://github.com/NetSPI/SpoofSpotter) - Catch spoofed NetBIOS Name Service (NBNS) responses and alert to an email or log file.
|
||||
- [Suricata](https://suricata-ids.org/) - Free, cross-platform, IDS/IPS with on- and off-line analysis modes and deep packet inspection capabilities that is also scriptable with Lua.
|
||||
- [Wireshark](https://www.wireshark.org) - Free and open-source packet analyzer useful for network troubleshooting or forensic netflow analysis.
|
||||
- [netsniff-ng](http://netsniff-ng.org/) - Free and fast GNU/Linux networking toolkit with numerous utilities such as a connection tracking tool (`flowtop`), traffic generator (`trafgen`), and autonomous system (AS) trace route utility (`astraceroute`).
|
||||
|
||||
|
||||
### Security Information and Event Management (SIEM)
|
||||
|
||||
- [AlienVault OSSIM](https://www.alienvault.com/open-threat-exchange/projects) - Single-server open source SIEM platform featuring asset discovery, asset inventorying, behavioral monitoring, and event correlation, driven by AlienVault Open Threat Exchange (OTX).
|
||||
- [Prelude SIEM OSS](https://www.prelude-siem.org/) - Open source, agentless SIEM with a long history and several commercial variants featuring security event collection, normalization, and alerting from arbitrary log input and numerous popular monitoring tools.
|
||||
|
||||
## Service and performance monitoring
|
||||
### Service and performance monitoring
|
||||
|
||||
See also [awesome-sysadmin#monitoring](https://github.com/n1trux/awesome-sysadmin#monitoring).
|
||||
|
||||
@ -225,6 +218,23 @@ See also [awesome-sysadmin#monitoring](https://github.com/n1trux/awesome-sysadmi
|
||||
- [OpenNMS](https://opennms.org/) - Free and feature-rich networking monitoring system supporting multiple configurations, a variety of alerting mechanisms (email, XMPP, SMS), and numerous data collection methods (SNMP, HTTP, JDBC, etc).
|
||||
- [osquery](https://github.com/facebook/osquery) - Operating system instrumentation framework for macOS, Windows, and Linux, exposing the OS as a high-performance relational database that can be queried with a SQL-like syntax.
|
||||
|
||||
### Threat hunting
|
||||
|
||||
(Also known as *hunt teaming* and *threat detection*.)
|
||||
|
||||
See also [awesome-threat-detection](https://github.com/0x4D31/awesome-threat-detection).
|
||||
|
||||
- [CimSweep](https://github.com/PowerShellMafia/CimSweep) - Suite of CIM/WMI-based tools enabling remote incident response and hunting operations across all versions of Windows.
|
||||
- [DeepBlueCLI](https://github.com/sans-blue-team/DeepBlueCLI) - PowerShell module for hunt teaming via Windows Event logs.
|
||||
- [GRR Rapid Response](https://github.com/google/grr) - Incident response framework focused on remote live forensics consisting of a Python agent installed on assets and Python-based server infrastructure enabling analysts to quickly triage attacks and perform analysis remotely.
|
||||
- [Hunting ELK (HELK)](https://github.com/Cyb3rWard0g/HELK) - All-in-one Free Software threat hunting stack based on Elasticsearch, Logstash, Kafka, and Kibana with various built-in integrations for analytics including Jupyter Notebook.
|
||||
- [MozDef](https://github.com/mozilla/MozDef) - Automate the security incident handling process and facilitate the real-time activities of incident handlers.
|
||||
- [PSHunt](https://github.com/Infocyte/PSHunt) - PowerShell module designed to scan remote endpoints for indicators of compromise or survey them for more comprehensive information related to state of those systems.
|
||||
- [PSRecon](https://github.com/gfoss/PSRecon) - PSHunt-like tool for analyzing remote Windows systems that also produces a self-contained HTML report of its findings.
|
||||
- [PowerForensics](https://github.com/Invoke-IR/PowerForensics) - All in one PowerShell-based platform to perform live hard disk forensic analysis.
|
||||
- [rastrea2r](https://github.com/rastrea2r/rastrea2r) - Multi-platform tool for triaging suspected IOCs on many endpoints simultaneously and that integrates with antivirus consoles.
|
||||
- [Redline](https://www.fireeye.com/services/freeware/redline.html) - Freeware endpoint auditing and analysis tool that provides host-based investigative capabilities, offered by FireEye, Inc.
|
||||
|
||||
## Threat intelligence
|
||||
|
||||
See also [awesome-threat-intelligence](https://github.com/hslatman/awesome-threat-intelligence).
|
||||
|
Loading…
x
Reference in New Issue
Block a user