StamusNetworks / surimisp
Check IOC provided by a MISP instance on Suricata events
☆17Updated 5 years ago
Alternatives and similar repositories for surimisp:
Users that are interested in surimisp are comparing it to the libraries listed below
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- ☆14Updated 6 years ago
- ☆24Updated 2 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated 11 months ago
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Virustotal Data to Timesketch☆17Updated 5 years ago
- Indices for courses in SANS' Network Security Operations curriculum☆15Updated 8 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆12Updated 5 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- Some rules, scripts of some use to us☆9Updated 3 months ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- Mass Triage Tools☆20Updated 6 months ago
- Triage automation for suspect URLs☆12Updated 5 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- Checks observables/ioc in TheHive/Cortex against the MISP warningslists☆14Updated 7 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- ☆12Updated 6 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 9 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆32Updated 3 weeks ago
- ☆22Updated 4 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago