BBVA / mist
Create complex tools execution Workflows for working together
☆22Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for mist
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Universal Honey Pot☆31Updated 2 years ago
- Deploy MISP Project software with Vagrant.☆42Updated 4 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆37Updated last month
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- AYY LMAO☆21Updated 8 years ago
- Analysis Correlation Engine☆26Updated 5 years ago
- Cyber Intel Management☆45Updated 6 years ago
- Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon☆43Updated 3 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- A packer utility to create and capture DFIR Image for use AWS & Azure☆14Updated 5 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- This repository contains free Hybrid Analysis contributions to the IT-Security community☆27Updated 3 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- This repository is a curated list of pro bono incident response entities.☆19Updated last year
- Python scripts to download, parse, and enrich scans.io study data and load into Splunk for research, threat intelligence gathering, and s…☆19Updated 2 months ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Generates visualizations from the output of flow tools such as SiLK.☆35Updated 7 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 4 years ago
- Home to the ActorTrackr source code☆27Updated 7 years ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- threat-intelligence.eu website and repository of information about open standards, documents, methodologies and processes in threat intel…☆48Updated 2 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 8 months ago
- ☆54Updated 4 years ago