marjatech / threatfox2misp
Creating a Feed of MISP Events from ThreatFox (by abuse.ch)
☆19Updated 3 years ago
Alternatives and similar repositories for threatfox2misp:
Users that are interested in threatfox2misp are comparing it to the libraries listed below
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- ☆24Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 4 months ago
- Hunt malware with Volatility☆47Updated 8 months ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated this week
- Simple yara rule manager☆65Updated 2 years ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- CSIRT Jump Bag☆27Updated 8 months ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Python based CLI for MalwareBazaar☆36Updated 2 months ago
- Random hunting ordiented yara rules☆95Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 9 months ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 4 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 3 months ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆17Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- ☆15Updated 4 years ago