hrbrmstr / cisa-known-exploited-vulnsLinks
Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list
☆35Updated this week
Alternatives and similar repositories for cisa-known-exploited-vulns
Users that are interested in cisa-known-exploited-vulns are comparing it to the libraries listed below
Sorting:
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- CSIRT Jump Bag☆26Updated last year
- misp-guard is a mitmproxy addon that inspects and blocks outgoing events to external MISP instances via sync mechanisms (pull/push) based…☆14Updated 2 weeks ago
- A web scraper to create MISP events and reports☆16Updated this week
- CyCAT.org taxonomies☆15Updated 4 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated 2 weeks ago
- CSIRT Tooling: Best Practices in Developing, Maintaining and Distributing Open Source Tools☆16Updated 3 years ago
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆34Updated last year
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆65Updated last year
- Scripts to deploy and update MISP in air-gapped environments☆17Updated 3 months ago
- Automation script to download JSON MISP files from a SFTP server and import them via API to a MISP instance.☆15Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- ☆24Updated 2 months ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆30Updated 2 months ago
- DNS Dashboard for hunting and identifying beaconing☆16Updated 4 years ago
- BlackBerry Threat Research & Intelligence☆98Updated last year
- Small and highly portable detection tests based on MITRE's ATT&CK.☆10Updated 4 months ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 2 years ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆73Updated 7 months ago
- A collection of tips for using MISP.☆74Updated 6 months ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 3 years ago
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆36Updated 2 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated 2 years ago
- This repository contains supplemental items including IOCs, and signatures discussed in Huntress blogposts, and other media.☆39Updated 3 weeks ago
- ☆28Updated 4 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆24Updated 8 years ago
- This directory contains presentations and related materials of my speaking engagements. I also use this to record historical presentation…☆17Updated 4 months ago
- A few quick recipes for those that do not have much time during the day☆22Updated 8 months ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆34Updated 2 months ago