EXC3L-ONE / awesome-synapse
List of Awesome Vertex Synapse Resources
☆27Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-synapse
- Synapse Rapid Power-up for SinkDB☆10Updated last year
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Scripts for accessing and transforming cyber threat intelligence☆25Updated 9 years ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- ☆24Updated 2 years ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆38Updated 2 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated 2 months ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆31Updated 2 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆19Updated 3 months ago
- Python 3 library to build YARA rules.☆13Updated 3 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆31Updated last week
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- An open source platform to support analysts to organise their case and tasks☆55Updated this week
- Powershell Functions to interact with TheHive-Project☆10Updated 5 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- ☆31Updated last month
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- ☆34Updated 3 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Threat Box Assessment Tool☆19Updated 3 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆58Updated last year
- CyCAT.org API back-end server including crawlers☆30Updated last year