OpenCTI-Platform / docs
OpenCTI Documentation Space
☆16Updated this week
Related projects ⓘ
Alternatives and complementary repositories for docs
- Tools used by CSIRT and especially in the scope of CNW☆16Updated last month
- Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP☆30Updated 7 months ago
- Collection of videos of Raids on Cybercriminals☆17Updated last month
- CSIRT Tooling: Best Practices in Developing, Maintaining and Distributing Open Source Tools☆16Updated 2 years ago
- ☆24Updated 2 years ago
- OpenCTI datasets☆23Updated 8 months ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- List of Awesome Vertex Synapse Resources☆27Updated 3 months ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆31Updated last year
- Validation tool for SANS Courseware files. Generates and validates against a checksum file.☆17Updated this week
- Can you pay the ransom in your country?☆14Updated 11 months ago
- A tool for studying JavaScript malware.☆13Updated 3 weeks ago
- Strelka Web UI for File Submission and Analysis☆57Updated 3 months ago
- Incident Response Network Tools☆23Updated 3 years ago
- Declare and keep up a rogue default-gateway in Cisco's HSRP default configuration☆17Updated 7 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆54Updated last month
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆25Updated 6 months ago
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆17Updated last year
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 10 months ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆24Updated 8 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆19Updated 3 months ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆96Updated 5 months ago
- An open source platform to support analysts to organise their case and tasks☆55Updated this week
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆43Updated 2 years ago