KaanSK / Go-MISPFeedGenerator
Golang implementation of PyMISP-feedgenerator
☆17Updated 2 years ago
Alternatives and similar repositories for Go-MISPFeedGenerator
Users that are interested in Go-MISPFeedGenerator are comparing it to the libraries listed below
Sorting:
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Import AbuseCH IOC Feeds into MISP☆12Updated 4 years ago
- ☆14Updated 6 years ago
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- CSIRT Jump Bag☆26Updated last year
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- DNS Dashboard for hunting and identifying beaconing☆16Updated 4 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆14Updated 3 years ago
- Automation script to download JSON MISP files from a SFTP server and import them via API to a MISP instance.☆15Updated 2 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- ☆28Updated 4 months ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated last month
- Offensive Research Guide to Help Defense Improve Detection☆31Updated 2 years ago
- ☆24Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆22Updated 3 years ago
- ☆41Updated last year
- THOR Thunderstorm Collectors☆24Updated last month
- A web scraper to create MISP events and reports☆14Updated 3 weeks ago
- A script to create and assign SOP tasks into the cases☆19Updated 4 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte …☆15Updated 4 years ago
- Converting data from services like Censys and Shodan to a common data model☆49Updated 8 months ago