khabib97 / ThreatFeedDashboard
Using intelmq, elasticsearch, kibana
☆7Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for ThreatFeedDashboard
- IntelMQ Tutorial and Introductory Documentation☆14Updated 2 years ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆83Updated this week
- ☆16Updated 6 months ago
- A 'Universal WHOIS' proxy server - you query it, it gives back the correct details☆11Updated 2 weeks ago
- This repository hosts files relating to the TF-CSIRT Reference Security Incident Taxonomy Working Group.☆64Updated last month
- CyCAT.org API back-end server including crawlers☆30Updated last year
- STIX 2.1 Data Modeling Tool☆25Updated 4 months ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- The aim of this repository is to provide a list of examples of tools, sources and measures available to incident response teams☆58Updated 4 years ago
- ☆29Updated 3 years ago
- Scripts for accessing and transforming cyber threat intelligence☆25Updated 8 years ago
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆50Updated 2 weeks ago
- A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-r…☆21Updated 11 months ago
- RPM packages for MISP☆34Updated 3 weeks ago
- Incident Response Network Tools☆23Updated 3 years ago
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆55Updated last month
- A repo for security analytics & threat hunting resources☆20Updated 6 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago
- Automated OpenDXL Output information via IntelMQ☆14Updated 7 years ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated last month
- Imports Alienvault OTX pulses to a MISP instance☆52Updated 3 years ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- ☆34Updated 3 years ago
- IntelMQ Manager is a graphical interface to manage configurations for IntelMQ framework.☆103Updated 4 months ago