OpenCTI-Platform / connectors
OpenCTI Connectors
☆380Updated this week
Related projects ⓘ
Alternatives and complementary repositories for connectors
- OpenCTI Docker deployment helpers☆160Updated this week
- A set of Zeek scripts to detect ATT&CK techniques.☆563Updated 4 months ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆405Updated last year
- MISP trainings, threat intel and information sharing training materials with source code☆387Updated last month
- Cortex Analyzers Repository☆433Updated this week
- OpenCTI Python Client☆116Updated this week
- A knowledge base of actionable Incident Response techniques☆612Updated 2 years ago
- Zeek-Formatted Threat Intelligence Feeds☆343Updated this week
- MISP Docker (XME edition)☆283Updated 11 months ago
- STIX data representing MITRE ATT&CK☆341Updated last week
- Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)☆395Updated this week
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆320Updated last week
- Python library using the MISP Rest API☆444Updated last week
- A (nearly) production ready Dockered MISP☆230Updated 9 months ago
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- Modules for expansion services, enrichment, import and export in MISP and other tools.☆344Updated last week
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆555Updated this week
- A repository of curated datasets from various attacks☆587Updated this week
- SIEM Tactics, Techiques, and Procedures☆584Updated 2 weeks ago
- A python module for working with ATT&CK☆462Updated last week
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆306Updated 5 months ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆765Updated last year
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 5 months ago
- Sigma rules from Joe Security☆203Updated this week
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆528Updated this week
- DFIRTrack - The Incident Response Tracking Application☆482Updated 2 months ago
- Python API Client for TheHive☆218Updated this week
- Repository of YARA rules made by Trellix ATR Team☆569Updated 10 months ago
- 🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as…☆232Updated 7 months ago