ANSSI-FR / sftp2misp
Automation script to download JSON MISP files from a SFTP server and import them via API to a MISP instance.
☆16Updated last year
Related projects ⓘ
Alternatives and complementary repositories for sftp2misp
- A web scraper to create MISP events and reports☆14Updated last year
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆31Updated 2 years ago
- Can you pay the ransom in your country?☆13Updated 10 months ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 2 weeks ago
- ☆24Updated 2 years ago
- The core backend server handling API requests and task management☆31Updated this week
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆25Updated 2 years ago
- The CRATOS proxy API integrates with your MISP instance and allows to extract indicators that can be consumed by security components such…☆13Updated 2 weeks ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆25Updated 3 weeks ago
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Yara rules☆19Updated last year
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated 9 months ago
- MISP sighting server is a fast sighting server to store and look-up sightings on attributes (network indicators, file hashes, system indi…☆15Updated 10 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- Summarize CTI reports with OpenAI☆13Updated this week
- ☆17Updated 2 months ago
- ☆19Updated last year
- A tool for studying JavaScript malware.☆13Updated last week
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆49Updated 3 months ago
- CSIRT Tooling: Best Practices in Developing, Maintaining and Distributing Open Source Tools☆16Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated last year
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- Python library to query various sources of threat intelligence for data on domains, file hashes, and IP addresses.☆30Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year