captainGeech42 / synapse-sinkdb
Synapse Rapid Power-up for SinkDB
☆10Updated last year
Related projects ⓘ
Alternatives and complementary repositories for synapse-sinkdb
- List of Awesome Vertex Synapse Resources☆27Updated 3 months ago
- Python 3 library to build YARA rules.☆13Updated 3 years ago
- ☆24Updated 2 years ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆38Updated 2 years ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- Scripts for accessing and transforming cyber threat intelligence☆25Updated 8 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated 10 months ago
- A tool for studying JavaScript malware.☆13Updated last week
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆31Updated 2 weeks ago
- This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, o…☆35Updated 5 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated last year
- CyCAT.org taxonomies☆14Updated 3 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 5 years ago
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 2 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Public Maltego Transforms☆23Updated 7 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 5 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆55Updated last month
- Universal Honey Pot☆31Updated 2 years ago
- Virustotal Data to Timesketch☆17Updated 5 years ago