cocaman / urlhaus
☆27Updated 6 years ago
Alternatives and similar repositories for urlhaus:
Users that are interested in urlhaus are comparing it to the libraries listed below
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Volatility plugins developed and maintained by the community☆21Updated 4 months ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Mass Triage Tools☆20Updated 6 months ago
- Simple yara rule manager☆65Updated 2 years ago
- Converting data from services like Censys and Shodan to a common data model☆49Updated 4 months ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Site for IWS book content☆18Updated 6 years ago
- ☆14Updated 4 years ago
- Imports Alienvault OTX pulses to a MISP instance☆52Updated 3 years ago
- Incident Response Network Tools☆24Updated 3 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 4 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆26Updated 4 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated 2 weeks ago
- Powershell Functions to interact with TheHive-Project☆10Updated 5 years ago
- This package allows for creating alerts in The Hive from emails retrieved from a Microsoft Exchange mailbox.☆12Updated 7 years ago
- automate your MISP installs☆66Updated 4 years ago
- ☆24Updated 2 years ago
- Quick script to build host or investigation timelines using Carbon Black Response☆12Updated 6 years ago
- The Project can be used to integrate QRadar with MISP Threat Sharing Platform☆39Updated 2 years ago
- ☆29Updated 3 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 11 months ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the…☆47Updated last year
- ☆34Updated 4 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Scripts for accessing and transforming cyber threat intelligence☆25Updated 9 years ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆16Updated 8 years ago