ANSSI-FR / sftp2misp
Automation script to download JSON MISP files from a SFTP server and import them via API to a MISP instance.
☆15Updated last year
Alternatives and similar repositories for sftp2misp:
Users that are interested in sftp2misp are comparing it to the libraries listed below
- A web scraper to create MISP events and reports☆14Updated last year
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated last month
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆32Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated last month
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- The CRATOS proxy API integrates with your MISP instance and allows to extract indicators that can be consumed by security components such…☆13Updated this week
- Can you pay the ransom in your country?☆13Updated last year
- Open-source Fabric templates for cybersecurity and compliance☆15Updated this week
- Lua plugin to extract data from Wireshark and convert it into MISP format☆47Updated last year
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Summarize CTI reports with OpenAI☆13Updated this week
- General Content☆21Updated 6 months ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆21Updated 11 months ago
- MISP sighting server is a fast sighting server to store and look-up sightings on attributes (network indicators, file hashes, system indi…☆15Updated last year
- The core backend server handling API requests and task management☆33Updated 2 weeks ago
- CSIRT Jump Bag☆27Updated 8 months ago
- Windows file metadata / forensic tool.☆16Updated 4 months ago
- ☆41Updated 9 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- Linux #rootkit and #malware revealer☆21Updated 5 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 3 months ago
- Detection rule validation☆41Updated last year
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 4 months ago
- THOR Thunderstorm Collectors☆24Updated 4 months ago
- Import AbuseCH IOC Feeds into MISP☆12Updated 3 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago