EXC3L-ONE / awesome-synapse
List of Awesome Vertex Synapse Resources
☆27Updated 5 months ago
Alternatives and similar repositories for awesome-synapse:
Users that are interested in awesome-synapse are comparing it to the libraries listed below
- Synapse Rapid Power-up for SinkDB☆10Updated last year
- Converting data from services like Censys and Shodan to a common data model☆48Updated 4 months ago
- Scripts for accessing and transforming cyber threat intelligence☆25Updated 9 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆39Updated 2 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆32Updated 2 weeks ago
- ☆24Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated this week
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆21Updated 11 months ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆24Updated 2 weeks ago
- Open-source Fabric templates for cybersecurity and compliance☆15Updated last week
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆57Updated last year
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Summarize CTI reports with OpenAI☆13Updated last week
- Python library to query various sources of threat intelligence for data on domains, file hashes, and IP addresses.☆30Updated last year
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- ☆34Updated 4 years ago
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- An open source platform to support analysts to organise their case and tasks☆64Updated this week
- Powershell Functions to interact with TheHive-Project☆10Updated 5 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 3 months ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆32Updated 2 years ago