COSSAS / SOARCA
SOARCA - The Open Source CACAO-based Security Orchestrator!
☆72Updated 2 weeks ago
Alternatives and similar repositories for SOARCA:
Users that are interested in SOARCA are comparing it to the libraries listed below
- ☆87Updated 2 months ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆26Updated this week
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆78Updated 2 weeks ago
- An open source platform to support analysts to organise their case and tasks☆71Updated this week
- Extracts IoCs, TTPs and the relationships between them. Outputs a STIX 2.1 bundle.☆53Updated last week
- Augmentation to Machine Readable CTI☆31Updated last month
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 5 months ago
- ☆69Updated 2 weeks ago
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆126Updated 9 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 6 months ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆83Updated last year
- Convert Sigma rules to SIEM queries, directly in your browser.☆74Updated last week
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆37Updated last month
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆28Updated this week
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆118Updated last year
- Dettectinator - The Python library to your DeTT&CT YAML files.☆111Updated 2 weeks ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆49Updated last month
- An opensource sigma conversion tool built using pysigma☆124Updated 4 months ago
- ☆27Updated 4 years ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆63Updated 2 weeks ago
- Forensic Artifact Collection Tool Matrix☆83Updated 5 months ago
- Anvilogic Forge☆103Updated this week
- An IDE and translation engine for detection engineers and threat hunters. Be faster, write smarter, keep 100% privacy.☆150Updated 2 months ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆111Updated 5 months ago
- A collection of tips for using MISP.☆74Updated 4 months ago
- A curated repository of incident response playbooks☆77Updated last year
- ☆102Updated 2 weeks ago
- The core backend server handling API requests and task management