JanSkalny / ansible-roles-commonLinks
☆13Updated last month
Alternatives and similar repositories for ansible-roles-common
Users that are interested in ansible-roles-common are comparing it to the libraries listed below
Sorting:
- Malware repository component for samples & static configuration with REST API interface.☆374Updated this week
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆91Updated 2 months ago
- Docker image for MISP☆137Updated this week
- MISP Docker (XME edition)☆283Updated 2 years ago
- Distributed malware processing framework based on Python, Redis and S3.☆459Updated last month
- Forensics artefact collection tool for systems running Microsoft Windows☆428Updated 9 months ago
- YARA Rules I come across on the internet☆358Updated last year
- User guide of MISP☆282Updated last year
- ☆16Updated last year
- ReversingLabs YARA Rules☆887Updated 2 months ago
- Cortex Analyzers Repository☆470Updated this week
- A production ready Dockered MISP☆23Updated 2 years ago
- Automated YARA Rule Standardization and Quality Assurance Tool☆269Updated this week
- Collection of rules created using YARA-Signator over Malpedia☆142Updated last year
- AssemblyLine 4: File triage and malware analysis☆407Updated this week
- Python library using the MISP Rest API☆479Updated this week
- Warning lists to inform users of MISP about potential false-positives or other information in indicators☆599Updated 2 weeks ago
- OpenCTI Connectors☆504Updated this week
- Convert Sigma rules to Wazuh rules☆73Updated 3 months ago
- A production ready Dockered MISP☆303Updated last week
- An open source platform to support analysts to organise their case and tasks☆120Updated 3 weeks ago
- Online hash checker for Virustotal and other services☆841Updated 9 months ago
- Yet Another Yara Automaton - Automatically curate open source yara rules and run scans☆301Updated 2 years ago
- A (nearly) production ready Dockered MISP☆230Updated last year
- MISP trainings, threat intel and information sharing training materials with source code☆421Updated 3 weeks ago
- IRMA is an asynchronous & customizable analysis system for suspicious files.☆277Updated 2 years ago
- Zeek-Formatted Threat Intelligence Feeds☆381Updated this week
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆169Updated 2 years ago
- Repository of YARA rules made by Trellix ATR Team☆626Updated 9 months ago
- UAC is a powerful and extensible incident response tool designed for forensic investigators, security analysts, and IT professionals. It …☆1,220Updated 2 weeks ago