PerchSecurity / dendrol
π΄ The STIX2 Pattern expression parser for humans
β26Updated 5 years ago
Alternatives and similar repositories for dendrol:
Users that are interested in dendrol are comparing it to the libraries listed below
- OASIS TC Open Repository: Validate patterns used to express cyber observable content in STIX Indicatorsβ27Updated 9 months ago
- Command-line tool to format and syntax highlight Suricata rulesβ13Updated 5 years ago
- STIX 2 Fake Data Generatorβ11Updated 3 months ago
- SightingDB is a database for Sightingsβ22Updated last year
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglistsβ32Updated 2 weeks ago
- Python module to use the MISP Taxonomiesβ29Updated this week
- Specifications used in the MISP project including MISP core formatβ51Updated last week
- OASIS TC Open Repository: Match STIX content against STIX patternsβ44Updated 2 years ago
- InvestigationPlaybookSpecβ72Updated 7 years ago
- Scripts for accessing and transforming cyber threat intelligenceβ25Updated 9 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.β69Updated last year
- CyCAT.org API back-end server including crawlersβ30Updated last year
- β55Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge baseβ23Updated 2 years ago
- A YARA Rule Performance Measurement Toolβ58Updated 10 months ago
- pollen - A command-line tool for interacting with TheHiveβ35Updated 5 years ago
- β18Updated 6 years ago
- A Python implementation of the Community ID flow hashing standardβ23Updated last year
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stackβ16Updated 4 years ago
- Easy way to create a MISP event related to a Phishing pageβ17Updated last year
- A curses-style interface for automatic takedown notification based on MISP events.β20Updated 4 years ago
- OASIS TC Open Repository: The repository cti-stix-slider supports development of a Python application to convert STIX 2.0 content to STIXβ¦β21Updated 9 months ago
- β33Updated 3 years ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .β57Updated last year
- A collection of notebooks built for defensive and offensive operations.β77Updated 4 years ago
- CyCAT.org taxonomiesβ14Updated 3 years ago
- STIX 2.1 Data Modeling Toolβ25Updated 6 months ago
- β33Updated 4 years ago