ReaQta / destra-docs
Documentation about ReaQta DeStra® Engine
☆10Updated 2 years ago
Alternatives and similar repositories for destra-docs:
Users that are interested in destra-docs are comparing it to the libraries listed below
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆53Updated 3 weeks ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆94Updated 2 years ago
- Sigma Detection Rule Repository☆86Updated 4 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆115Updated last year
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆108Updated 2 months ago
- A CALDERA plugin☆74Updated 3 months ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- A collection of tips for using MISP.☆74Updated last month
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆52Updated 3 months ago
- ☆4Updated 3 months ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- Repository of public reference frameworks for the DFIR community.☆112Updated last year
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- Cloud Templates and scripts to deploy mordor environments☆128Updated 3 years ago
- ☆42Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated 11 months ago
- ☆93Updated 2 years ago
- Resources for SANS CTI Summit 2020 presentation☆19Updated 5 years ago
- misp-cloud - Cloud-ready images of MISP☆72Updated 2 years ago
- My Jupyter Notebooks☆36Updated 9 months ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- Augmentation to Machine Readable CTI☆27Updated last month
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆24Updated 3 weeks ago
- ☆116Updated last year
- Intrusion Detection Honeypots Book Code☆24Updated 4 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆33Updated last year