TheHive-Project / Cortex-Analyzers
Cortex Analyzers Repository
☆434Updated last week
Related projects ⓘ
Alternatives and complementary repositories for Cortex-Analyzers
- Python API Client for TheHive☆218Updated last week
- Documentation of TheHive☆393Updated last year
- Python library using the MISP Rest API☆445Updated this week
- MISP trainings, threat intel and information sharing training materials with source code☆389Updated this week
- Modules for expansion services, enrichment, import and export in MISP and other tools.☆345Updated this week
- Documentation of Cortex☆170Updated last year
- MISP Docker (XME edition)☆283Updated 11 months ago
- A set of Zeek scripts to detect ATT&CK techniques.☆565Updated 4 months ago
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- A knowledge base of actionable Incident Response techniques☆614Updated 2 years ago
- Extract and aggregate threat intelligence.☆831Updated 9 months ago
- A (nearly) production ready Dockered MISP☆230Updated 10 months ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆531Updated this week
- DFIRTrack - The Incident Response Tracking Application☆482Updated 2 months ago
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆556Updated 5 months ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆767Updated last year
- User guide of MISP☆259Updated last month
- OpenCTI Connectors☆382Updated this week
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,138Updated last year
- A framework for orchestrating forensic collection, processing and data export☆296Updated this week
- Cortex: a Powerful Observable Analysis and Active Response Engine☆1,345Updated 3 weeks ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year
- A Python package to interact with the Mitre ATT&CK Framework☆468Updated last year
- Zeek-Formatted Threat Intelligence Feeds☆343Updated this week
- Repository of YARA rules made by Trellix ATR Team☆570Updated 11 months ago
- ReversingLabs YARA Rules☆769Updated last month
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆346Updated 3 years ago
- A curated list of awesome things related to TheHive & Cortex☆173Updated 3 years ago
- A repository of curated datasets from various attacks☆588Updated this week
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 10 months ago