NextronSystems / thunderstormAPI
Python module to interact with THOR Thunderstorm service
☆11Updated 4 years ago
Alternatives and similar repositories for thunderstormAPI:
Users that are interested in thunderstormAPI are comparing it to the libraries listed below
- THOR Thunderstorm Collectors☆24Updated 3 weeks ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- automate your MISP installs☆67Updated 4 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆27Updated 7 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Simple SYSLOG client in Go☆22Updated 10 months ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated last year
- Defence Against the Dark Arts☆34Updated 5 years ago
- Hikeshi is a security incident response application that keeps documenting incidents simple, so you can focus on fighting fires.☆20Updated 2 years ago
- Live system forensic collector☆16Updated 2 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 3 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 3 years ago
- ☆16Updated 4 years ago
- ☆15Updated 5 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Website crawler with YARA detection☆88Updated last year
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆26Updated 4 years ago
- FireEye iSIGHT Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆16Updated 6 years ago
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the…☆48Updated last year
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 2 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆112Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆22Updated 3 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 4 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago