maltegotransforms / opencti-maltego
Maltego local and server integration for OpenCTI
☆30Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for opencti-maltego
- Censys Maltego transforms! Take advantage of Censys transforms for Maltego to back your investigations with the most trusted Internet dat…☆36Updated last year
- CTI-URLScan is a command line tool to enable analysts to search URLscan.io submissions. Pull screenshot and DOM content. As well as, auto…☆10Updated 3 years ago
- GreyNoise Maltego integration and transforms☆20Updated last year
- CARET - A tool for viewing cyber analytic relationships☆53Updated 4 years ago
- Home to the ActorTrackr source code☆27Updated 7 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆54Updated 5 months ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- Best practices in threat intelligence☆46Updated 2 years ago
- Maltego transform for visualizing Nessus scan data☆45Updated 4 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆108Updated 3 years ago
- Yara scan Phishing Kit's Zip archive(s)☆54Updated 7 months ago
- Maltego integration of https://clearbit.com☆35Updated 4 years ago
- For storing of the volumes☆3Updated 4 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated 9 months ago
- ☆34Updated 6 years ago
- Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.☆170Updated 4 months ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆25Updated last year
- Collection of best practices to add OSINT into MISP and/or MISP communities☆65Updated last year
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- ☆21Updated last year
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- URL fingerprinting made easy☆79Updated 7 months ago
- Use the Hacker Target IP Tools API for Reconnaissance in Maltego☆52Updated 3 years ago
- A database for storing, querying and doing stats on credential leaks☆38Updated last year
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated 2 months ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆31Updated last year
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆56Updated last year