WeaverHeavy / CTIALinks
Cyber Threat Intelligence Appliance
☆13Updated 3 years ago
Alternatives and similar repositories for CTIA
Users that are interested in CTIA are comparing it to the libraries listed below
Sorting:
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 4 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆119Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆87Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆46Updated last year
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 5 years ago
- Python based CLI for MalwareBazaar☆39Updated 4 months ago
- A collection of tips for using MISP.☆75Updated 11 months ago
- Library of threat hunts to get any user started!☆46Updated 5 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆66Updated 3 years ago
- Automatic detection engineering technical state compliance☆55Updated last year
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- Forensic Artifact Collection Tool Matrix☆91Updated last year
- ☆55Updated 3 years ago
- Penguin OS Forensic (or Flight) Recorder☆42Updated 11 months ago
- Lua plugin to extract data from Wireshark and convert it into MISP format☆49Updated 2 years ago
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 7 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 4 years ago
- Digital Forensics Artifacts Knowledge Base☆88Updated last week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆54Updated last year
- ☆44Updated 4 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 2 weeks ago
- Yara Based Detection Engine for web browsers☆51Updated 4 years ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆107Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆40Updated 7 months ago
- DNS Dashboard for hunting and identifying beaconing☆16Updated 5 years ago
- Placeholder for my detection repo and misc detection engineering content☆42Updated 2 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated 2 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆26Updated last week
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 5 years ago