egaus / wayfinder
☆9Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for wayfinder
- ☆24Updated 2 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- ☆18Updated 6 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- certstream + analytics☆10Updated 4 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, o…☆35Updated 5 years ago
- Searches for Insider Threat Hunting☆30Updated 5 years ago
- A tool to convert MISP XML files (events and attributes) into graphs☆20Updated 7 years ago
- A few quick recipes for those that do not have much time during the day☆21Updated 3 weeks ago
- ☆12Updated 5 years ago
- TITO is a light framework for operationalizing threat intelligence that is platform and data agnostic.☆20Updated 4 years ago
- Specifications used in the MISP project including MISP core format☆46Updated last month
- Best practices in threat intelligence☆46Updated 2 years ago
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 5 years ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- FireEye Alert json files to MISP Malware information sharing plattform (Alpha)☆32Updated 7 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- Bro PCAP Processing and Tagging API☆28Updated 7 years ago
- ☆14Updated 6 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- Utility for parsing Bro log files into CSV or JSON format☆41Updated last year