eCrimeLabs / MISP-PurgeEvents
Cleanup of older MISP events can require some work until now
☆24Updated last year
Related projects ⓘ
Alternatives and complementary repositories for MISP-PurgeEvents
- An open source platform to support analysts to organise their case and tasks☆55Updated last week
- A collection of tips for using MISP.☆74Updated 7 months ago
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆50Updated last week
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆83Updated 3 weeks ago
- Interface LLMs from within MISP to extract TTPs and threat intel from CTI reports☆18Updated 11 months ago
- ☆82Updated 2 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 2 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- ☆1Updated 2 weeks ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- ☆46Updated 2 years ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆50Updated 2 weeks ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- ☆49Updated 5 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- txt2stix is a Python script that is designed to identify and extract IoCs and TTPs from text files, identify the relationships between th…☆23Updated this week
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- ☆31Updated 2 weeks ago
- Run Velociraptor on Security Onion☆34Updated 2 years ago
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆19Updated 3 months ago
- An opensource sigma conversion tool built using pysigma☆95Updated this week
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆56Updated 6 months ago
- Collection of scripts provided for public use☆31Updated 3 weeks ago
- ☆34Updated 3 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated 8 months ago
- Forensic Artifact Collection Tool Matrix☆73Updated 2 years ago
- A home for detection content developed by the delivr.to team☆59Updated 2 months ago