PerchSecurity / dendrol
🌴 The STIX2 Pattern expression parser for humans
☆26Updated 5 years ago
Alternatives and similar repositories for dendrol:
Users that are interested in dendrol are comparing it to the libraries listed below
- OASIS TC Open Repository: Validate patterns used to express cyber observable content in STIX Indicators☆27Updated 11 months ago
- Command-line tool to format and syntax highlight Suricata rules☆13Updated 5 years ago
- STIX 2 Fake Data Generator☆11Updated 5 months ago
- A Python implementation of the Community ID flow hashing standard☆23Updated last year
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆32Updated 2 months ago
- Python module to use the MISP Taxonomies☆29Updated 2 weeks ago
- A curses-style interface for automatic takedown notification based on MISP events.☆20Updated 4 years ago
- Scripts for accessing and transforming cyber threat intelligence☆26Updated 9 years ago
- OASIS TC Open Repository: Match STIX content against STIX patterns☆44Updated 2 years ago
- Best practices in threat intelligence☆46Updated 2 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Universal Honey Pot☆29Updated 2 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Simple IP enrichment service and API wrapping PyASN and MaxMind GeoIP.☆72Updated 2 years ago
- Translate STIX 2 Patterning Queries☆31Updated 6 years ago
- CIFv3 DeploymentKit☆64Updated 4 years ago
- Simple yara rule manager☆66Updated 2 years ago
- ☆18Updated 6 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 5 months ago
- ☆33Updated 3 years ago
- Pythonic way to work with the galaxies defined there: https://github.com/MISP/misp-galaxy☆19Updated 4 months ago
- Specifications used in the MISP project including MISP core format☆51Updated 3 months ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- ☆24Updated 2 years ago
- A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-r…☆23Updated last year
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- A collection of notebooks built for defensive and offensive operations.☆77Updated 4 years ago
- ☆15Updated 7 years ago