CyCat-project / cycat-service
CyCAT.org API back-end server including crawlers
☆30Updated last year
Related projects ⓘ
Alternatives and complementary repositories for cycat-service
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆37Updated 2 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆31Updated 2 weeks ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- ☆24Updated 2 years ago
- ☆14Updated 6 years ago
- The CRATOS proxy API integrates with your MISP instance and allows to extract indicators that can be consumed by security components such…☆13Updated 2 weeks ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated 10 months ago
- Notes for High Availability MISP in AWS☆18Updated 5 years ago
- SACTI - Securely aggregate CTI sightings and report them on MISP☆13Updated 2 years ago
- Website crawler with YARA detection☆88Updated last year
- A web scraper to create MISP events and reports☆14Updated last year
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated last month
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆31Updated last year
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- ☆20Updated 5 months ago
- CSIRT Jump Bag☆27Updated 6 months ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated last year