format81 / TI-Mindmap-GPT
AI-powered tool designed to help producing Threat Intelligence Mindmap.
☆93Updated 3 months ago
Alternatives and similar repositories for TI-Mindmap-GPT:
Users that are interested in TI-Mindmap-GPT are comparing it to the libraries listed below
- ☆87Updated 2 months ago
- ☆102Updated 2 weeks ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆111Updated 2 weeks ago
- Intel Retrieval Augmented Generation (RAG) Utilities☆91Updated last year
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆49Updated last month
- An opensource sigma conversion tool built using pysigma☆124Updated 4 months ago
- Extracts IoCs, TTPs and the relationships between them. Outputs a STIX 2.1 bundle.☆53Updated this week
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆78Updated 2 weeks ago
- The Threat Actor Profile Guide for CTI Analysts☆106Updated last year
- ☆104Updated 10 months ago
- Collection of Jupyter Notebooks by @fr0gger_☆162Updated last month
- Advanced Threat Hunting: Ransomware Group☆20Updated 4 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆37Updated last month
- MISP to Sentinel integration☆64Updated 2 weeks ago
- CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable repor…☆239Updated last month
- Intelligence Architecture Mind Map☆130Updated last year
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆53Updated last year
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆186Updated last week
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆63Updated 3 weeks ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆111Updated 5 months ago
- KQL queries for cyber defense and for solving daily issues☆49Updated 3 months ago
- Security Scripts and Sources for daily usage.☆58Updated 2 weeks ago
- A collection of various SIEM rules relating to malware family groups.☆66Updated 10 months ago
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆126Updated 9 months ago
- Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, ASN, DNS, WhoIs, Shodan InternetDB and Threat Indi…☆103Updated 6 months ago
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆53Updated 2 years ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆154Updated 2 weeks ago
- Hunting Queries for Defender ATP☆81Updated last week
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆132Updated last year
- Jupyter Univere is a search engine for all infosec jupyter notebooks☆26Updated last month