ace-ecosystem / ACELinks
Analysis Correlation Engine
☆23Updated 3 years ago
Alternatives and similar repositories for ACE
Users that are interested in ACE are comparing it to the libraries listed below
Sorting:
- DomainClassifier is a Python (2/3) library to extract and classify Internet domains/hostnames/IP addresses from raw unstructured text fil…☆78Updated last year
- Potiron - Normalize, Index and Visualize Network Capture☆88Updated 6 years ago
- Python module to use the MISP Taxonomies☆29Updated last week
- Validates yara rules and tries to repair the broken ones.☆40Updated 4 years ago
- pcapdj - dispatch pcap files☆46Updated 5 years ago
- Malware/IOC ingestion and processing engine☆106Updated 6 years ago
- Cockroach is your primitive & immortal swiss army knife.☆49Updated 3 years ago
- Spam trap management☆23Updated last year
- ☆18Updated 7 years ago
- This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, o…☆35Updated 6 years ago
- A Passive DNS backend and collector☆31Updated 3 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆102Updated last month
- CARET - A tool for viewing cyber analytic relationships☆55Updated 5 years ago
- ☆52Updated 6 years ago
- stoQ Public Plugins☆71Updated 2 years ago
- Minimal, consistent Python API for building integrations with malware sandboxes.☆139Updated last year
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆110Updated 7 years ago
- Mass static malware analysis tool☆95Updated 3 years ago
- This python scripts can calculate the WHOIS Similarity Distance between two given domains.☆29Updated 2 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated last year
- Providing timelines based on OSINT Reports☆32Updated 2 years ago
- Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.☆83Updated last year
- Python tool and library to help analyze files during malware triage and analysis.☆78Updated 5 years ago
- The plugin repository for Honeycomb, the honeypot framework by Cymmetria☆26Updated last year
- Flexible framework that allows automation to process cyber threat information and update endpoint defense tools.☆20Updated 6 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- Specifications used in the MISP project including MISP core format☆51Updated last month
- Proof of concept implementation of a cyber threat intelligence and incident handling platform☆11Updated 2 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated last year