format81 / GenAI-STIX2.1-Generator
GenAI-STIX2.1-Generator is a tool that leverages Azure OpenAI capabilities to transform threat intelligence reports from unstructured web input into structured STIX 2.1 format.
☆13Updated last month
Alternatives and similar repositories for GenAI-STIX2.1-Generator:
Users that are interested in GenAI-STIX2.1-Generator are comparing it to the libraries listed below
- The core backend server handling API requests and task management☆38Updated 2 weeks ago
- A home for detection content developed by the delivr.to team☆68Updated 2 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 6 months ago
- Security Content for the PEAK Threat Hunting Framework☆28Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- Convert Sigma rules to SIEM queries, directly in your browser.☆74Updated this week
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆17Updated last week
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆26Updated this week
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆25Updated 5 months ago
- ☆11Updated last year
- Quick ESXi Log Parser☆19Updated 3 months ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated 2 weeks ago
- Turn any blog into structured threat intelligence.☆26Updated last week
- Tools and scripts to deploy and manage OpenRelik instances☆13Updated 2 months ago
- Living off the False Positive!☆35Updated 2 months ago
- Detection Engineering with YARA☆87Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated 5 months ago
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆53Updated 2 years ago
- Yara Rules for Modern Malware☆77Updated last year
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- The home of the SDDLMaker☆14Updated 3 months ago
- My Notes from Hugging Face AI Agents Course☆13Updated 2 months ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 2 years ago
- my MSTICpy practice and custom tools repository☆11Updated 5 months ago
- ShellSweeping the evil.☆52Updated 10 months ago
- ☆21Updated 2 months ago
- A cyber threat intelligence chatbot that ingested 2200+ reports from vx-underground.☆23Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- ☆21Updated 2 years ago