s-tip / stip-common
Seamless Threat Intelligence Platform
☆47Updated last year
Alternatives and similar repositories for stip-common:
Users that are interested in stip-common are comparing it to the libraries listed below
- Sigma Detection Rule Repository☆86Updated 4 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 5 years ago
- Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing☆105Updated last year
- A Splunk app to use MISP in background☆109Updated this week
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform☆71Updated last year
- ☆116Updated last year
- Open platform for modelling, collection and exchange of knowledge☆157Updated this week
- Mapping NSM rules to MITRE ATT&CK☆69Updated 4 years ago
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 7 months ago
- This program exports MITRE ATT&CK framework in ELK dashboard☆78Updated 2 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- A website and framework for testing NIDS detection☆57Updated 3 years ago
- All-in-one bundle of MISP, TheHive and Cortex☆170Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Feed Generator for MISP☆19Updated 2 years ago
- A utility repo to assist with converting between MISP and STIX formats☆66Updated 4 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆94Updated 2 years ago
- STIX 2.1 Data Modeling Tool☆25Updated 7 months ago
- ☆78Updated 4 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Threat Alert Logic Repository☆92Updated 6 years ago
- A CALDERA plugin☆74Updated 3 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- The FASTEST way to consume threat intel.☆67Updated last year
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- Imports Alienvault OTX pulses to a MISP instance☆52Updated 3 years ago
- SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)☆185Updated 3 years ago