maltegotransforms / maltego-stix2
Generation of STIX2 compliant entities for Maltego
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for maltego-stix2
- Definition, description and relationship types of MISP objects☆91Updated this week
- Graphics, icons, and diagrams to support STIX 2☆42Updated 3 years ago
- STIX 2.1 Data Modeling Tool☆25Updated 4 months ago
- A utility repo to assist with converting between MISP and STIX formats☆64Updated 3 years ago
- Home to the ActorTrackr source code☆27Updated 7 years ago
- Feed Generator for MISP☆19Updated 2 years ago
- ☆33Updated 4 years ago
- Python module to use the MISP Taxonomies☆29Updated 2 months ago
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- IOC Management and Visualization Tool☆47Updated last year
- Ursnif beacon decryptor☆27Updated last year
- IOC (Indicator of Compromise) Extractor: a program to help extract IOCs from text files.☆135Updated 8 years ago
- Web based Manager for Yara Rules☆57Updated 4 years ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆56Updated last year
- Imports Alienvault OTX pulses to a MISP instance☆52Updated 3 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- stix-icons is a collection of colourful and clean icons for use in software, training and marketing material to visualize cyber threats a…☆32Updated last year
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆49Updated last year
- stoQ Public Plugins☆72Updated last year
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- A mapping of used malware names to commonly known family names☆61Updated last year
- OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON☆49Updated 6 months ago
- OASIS TC Open Repository: The repository cti-stix-slider supports development of a Python application to convert STIX 2.0 content to STIX…☆21Updated 7 months ago
- OASIS TC Open Repository: Match STIX content against STIX patterns☆44Updated 2 years ago
- CARET - A tool for viewing cyber analytic relationships☆53Updated 4 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 10 months ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- An OpenTAXII Configuration for MISP☆81Updated 2 years ago