sebdraven / IOCmite
Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert
☆37Updated 2 years ago
Alternatives and similar repositories for IOCmite:
Users that are interested in IOCmite are comparing it to the libraries listed below
- CyCAT.org API back-end server including crawlers☆30Updated 2 years ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆85Updated 2 months ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆33Updated 3 years ago
- A collection of tips for using MISP.☆74Updated 2 months ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated last year
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated this week
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 2 years ago
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆53Updated this week
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆27Updated 10 months ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆39Updated 2 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 4 months ago
- Cleanup of older MISP events can require some work until now☆25Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- An open source platform to support analysts to organise their case and tasks☆65Updated this week
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- ☆16Updated 2 months ago
- The core backend server handling API requests and task management☆35Updated this week
- ☆15Updated 2 years ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆66Updated last month
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 4 months ago
- The CRATOS proxy API integrates with your MISP instance and allows to extract indicators that can be consumed by security components such…☆13Updated 2 weeks ago
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- pySigma Splunk backend☆36Updated 3 weeks ago
- ☆34Updated 4 years ago
- A cyber threat intelligence chatbot that ingested 2200+ reports from vx-underground.☆21Updated 10 months ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆34Updated 2 years ago
- ☆33Updated 3 months ago