MISP / PyMISPWarningLists
Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists
☆31Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for PyMISPWarningLists
- Pythonic way to work with the galaxies defined there: https://github.com/MISP/misp-galaxy☆19Updated 2 months ago
- Python module to use the MISP Taxonomies☆29Updated 2 months ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- ☆24Updated 2 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated last year
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- command line tool to use the DNSDB Flexible Search API extensions.☆15Updated 3 months ago
- Scripts for accessing and transforming cyber threat intelligence☆25Updated 8 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- Specifications used in the MISP project including MISP core format☆46Updated 3 weeks ago
- ☆14Updated 6 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated 11 months ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 5 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- This python scripts can calculate the WHOIS Similarity Distance between two given domains.☆30Updated last year
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆56Updated last year
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated 10 months ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- the fastest way to consume threat intelligence.☆29Updated last year
- ☆33Updated 4 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago