ilyaglow / cortex-tgbotLinks
Threat intelligence Telegram bot based on Cortex engine
☆12Updated 5 years ago
Alternatives and similar repositories for cortex-tgbot
Users that are interested in cortex-tgbot are comparing it to the libraries listed below
Sorting:
- ☆20Updated 5 years ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 3 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆27Updated 7 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- ☆15Updated 7 years ago
- ☆34Updated 3 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- A cyber threat intelligence server based on TAXII 2 and written in Golang☆30Updated 5 years ago
- Windows version of honeybits - a PoC tool to create breadcrumbs and honeytokens, to lead the attackers to your honeypots!☆24Updated 7 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 5 years ago
- Useful commands for infosec☆29Updated 2 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- References for FIRST CTI 2019 Symposium presentation☆22Updated 6 years ago
- A Spicy protocol analyzer for WireGuard☆29Updated 4 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- How to Zeek Sysmon Logs!☆101Updated 3 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- Best practices in threat intelligence☆47Updated 2 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated last year
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Bro IDS + ELK Stack to detect and block data exfiltration☆46Updated 6 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆109Updated 7 years ago
- A website and framework for testing NIDS detection☆57Updated 3 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Collect autorun records from running system☆60Updated 3 years ago