Spathodea-Network / opencti-mcpLinks
☆14Updated 4 months ago
Alternatives and similar repositories for opencti-mcp
Users that are interested in opencti-mcp are comparing it to the libraries listed below
Sorting:
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆55Updated 3 months ago
- This is a repository to experiment with MCP for security☆37Updated 4 months ago
- 🤖 A GitHub action that leverages fabric patterns through an agent-based approach☆27Updated 5 months ago
- HoneyAgents is a PoC demo of an AI-driven system that combines honeypots with autonomous AI agents to detect and mitigate cyber threats. …☆49Updated last year
- CLI tool for interacting with GPT, analyze local files, etc.☆16Updated 2 weeks ago
- ☆16Updated last month
- Threat Intelligence Analysis workflows built with n8n and integrated in SecurityOnion☆17Updated 9 months ago
- MCP server for dnstwist, a powerful DNS fuzzing tool that helps detect typosquatting, phishing, and corporate espionage.☆23Updated 3 months ago
- ☆20Updated this week
- GenAI-STIX2.1-Generator is a tool that leverages Azure OpenAI capabilities to transform threat intelligence reports from unstructured web…☆16Updated 2 months ago
- Open-source Fabric templates for cybersecurity and compliance☆20Updated 4 months ago
- The project serves as a strategic advisory tool, capitalizing on the ZySec series of AI models to amplify the capabilities of security pr…☆49Updated last year
- MCP server for querying the Shodan API☆47Updated 3 months ago
- 🛡️ VIPER: Stay ahead of threats with AI-driven vulnerability intelligence. Prioritize CVEs effectively using NVD, EPSS, CISA KEV, and Go…☆37Updated this week
- Turn any blog into structured threat intelligence.☆31Updated this week
- Automation tool for Windows Deception Host Burn-In☆86Updated 6 months ago
- Repo for experimenting and testing MCP server builds for CTI-related research.☆26Updated 3 weeks ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆41Updated 9 months ago
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆22Updated 4 months ago
- A YAML based format for describing tools to LLMs, like man pages but for robots!☆71Updated last month
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆14Updated last week
- Strelka Web UI for File Submission and Analysis☆69Updated 2 weeks ago
- ☆92Updated 2 weeks ago
- Extract machine readable cyber threat intelligence from unstructured data (inc. PDFs, Word docs, and HTML pages)☆18Updated this week
- This repository contains generated contextual data utilized by pyattck.☆19Updated 3 months ago
- A highly available AWS deployment of the Threat Intelligence platform, OpenCTI using Terraform. Native AWS resources are used where feasi…☆33Updated 2 years ago
- A collection of agents that use Large Language Models (LLMs) to perform tasks common on our day to day jobs in cyber security.☆116Updated last year
- ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® v…☆20Updated last week
- Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP☆31Updated last year
- Autonomous AI C2☆30Updated 10 months ago