cyentific-rni / security-playbook-stix-misp-exchange
This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that make use of the Security Playbook extension and MISP Security Playbook objects.
☆16Updated 2 years ago
Alternatives and similar repositories for security-playbook-stix-misp-exchange:
Users that are interested in security-playbook-stix-misp-exchange are comparing it to the libraries listed below
- A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-r…☆23Updated last year
- Augmentation to Machine Readable CTI☆27Updated 2 months ago
- Summarize CTI reports with OpenAI☆13Updated this week
- A collection of tips for using MISP.☆74Updated 2 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆35Updated last month
- Interface LLMs from within MISP to extract TTPs and threat intel from CTI reports☆18Updated last year
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated this week
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- ☆84Updated this week
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆33Updated 3 years ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 4 months ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- A web scraper to create MISP events and reports☆14Updated 2 years ago
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆53Updated this week
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆53Updated 2 years ago
- This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)☆32Updated last year
- Open Threat-Informed Detection Engineering☆37Updated last month
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆60Updated 9 months ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆31Updated 2 years ago
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- A pySigma wrapper to manage detection rules.☆37Updated last month
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆39Updated 2 years ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆85Updated 2 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆53Updated 2 weeks ago