aaronkaplan / stochasticCTIExtractor
Interface LLMs from within MISP to extract TTPs and threat intel from CTI reports
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for stochasticCTIExtractor
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆14Updated this week
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- An open source platform to support analysts to organise their case and tasks☆55Updated this week
- Summarize CTI reports with OpenAI☆13Updated last week
- A web scraper to create MISP events and reports☆14Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆27Updated last month
- ☆83Updated 3 months ago
- Augmentation to Machine Readable CTI☆25Updated 2 months ago
- A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-r…☆21Updated 11 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆50Updated this week
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆50Updated 2 years ago
- SOARCA - The Open Source CACAO-based Security Orchestrator!☆58Updated this week
- Extracts IoCs, TTPs and the relationships between them. Outputs a STIX 2.1 bundle.☆26Updated this week
- ☆27Updated 3 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated this week
- Cleanup of older MISP events can require some work until now☆24Updated last year
- CocktailParty is a data broker system based on phoenix framework☆17Updated last week
- A web application for generating, parsing and validating, manipulating, and visualizing CACAO v2.0 playbooks.☆24Updated 8 months ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆31Updated 2 years ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated last month
- A pySigma wrapper to manage detection rules.☆29Updated last week
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated this week
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- ☆30Updated 2 weeks ago
- ☆31Updated last month
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆45Updated 5 months ago
- pySigma Splunk backend☆34Updated 7 months ago