MISP / misp-warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
☆570Updated this week
Alternatives and similar repositories for misp-warninglists
Users that are interested in misp-warninglists are comparing it to the libraries listed below
Sorting:
- MISP Docker (XME edition)☆282Updated last year
- Defanged Indicator of Compromise (IOC) Extractor.☆529Updated 8 months ago
- Modules for expansion services, enrichment, import and export in MISP and other tools.☆354Updated last week
- Extract and aggregate threat intelligence.☆863Updated last year
- Zeek-Formatted Threat Intelligence Feeds☆361Updated this week
- Cortex Analyzers Repository☆460Updated last week
- MISP trainings, threat intel and information sharing training materials with source code☆407Updated last week
- Python library using the MISP Rest API☆462Updated this week
- Repository of YARA rules made by Trellix ATR Team☆596Updated last month
- A (nearly) production ready Dockered MISP☆231Updated last year
- A knowledge base of actionable Incident Response techniques☆635Updated 2 years ago
- A set of Zeek scripts to detect ATT&CK techniques.☆589Updated 10 months ago
- User guide of MISP☆267Updated 4 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,156Updated last year
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆903Updated last year
- DFIRTrack - The Incident Response Tracking Application☆498Updated 8 months ago
- Online hash checker for Virustotal and other services☆825Updated last month
- Sublime rules for email attack detection, prevention, and threat hunting.☆306Updated this week
- Splunk code (SPL) for serious threat hunters and detection engineers.☆276Updated last year
- Actionable analytics designed to combat threats☆984Updated 2 years ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆409Updated last year
- Mapping the MITRE ATT&CK Matrix with Osquery☆791Updated 2 years ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆559Updated this week
- A framework for developing alerting and detection strategies for incident response.☆739Updated 3 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆712Updated last month
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆565Updated 4 months ago
- ReversingLabs YARA Rules☆817Updated last month
- Documentation of Cortex☆174Updated last year
- TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains…☆558Updated this week
- Docker image for MISP☆127Updated last month