freetaxii / server
A cyber threat intelligence server based on TAXII 2 and written in Golang
☆30Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for server
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 4 years ago
- Specifications used in the MISP project including MISP core format☆46Updated 3 weeks ago
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- ☆33Updated 3 years ago
- ☆12Updated 5 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- Bro IDS + ELK Stack to detect and block data exfiltration☆46Updated 6 years ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- ☆28Updated 7 years ago
- ☆33Updated 4 years ago
- ☆20Updated 4 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆31Updated 2 weeks ago
- Python interface to the CRITs API☆22Updated 7 years ago
- CRITs IOC Visualization in Maltego☆28Updated 9 years ago
- Cyber Intel Management☆45Updated 6 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- threat-intelligence.eu website and repository of information about open standards, documents, methodologies and processes in threat intel…☆48Updated 2 years ago
- This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, o…☆35Updated 5 years ago
- ☆15Updated 6 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- the fastest way to consume threat intelligence.☆29Updated last year
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- A set of templates for documenting threat intelligence☆73Updated 11 years ago
- ☆14Updated 6 years ago