unfetter-discover / unfetter-insight
Unfetter Insight performs natural language processing and analysis for text data to determine and convert to CTI Stix data automatically.
☆19Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for unfetter-insight
- A python app to predict Att&ck tactics and techniques from cyber threat reports☆116Updated last year
- ☆24Updated last year
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- A tool to extract structured cyber information from incident reports.☆78Updated 6 years ago
- ☆73Updated last year
- Graphics, icons, and diagrams to support STIX 2☆42Updated 3 years ago
- Import Mitre Att&ck into Neo4j database☆33Updated last year
- ☆96Updated 4 years ago
- stix-icons is a collection of colourful and clean icons for use in software, training and marketing material to visualize cyber threats a…☆32Updated last year
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Tools to interact with APTnotes reporting/index.☆97Updated 4 years ago
- Translate STIX 2 Patterning Queries☆30Updated 6 years ago
- CTI database generator and public dataset☆21Updated 4 years ago
- Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security relate…☆158Updated last year
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 5 months ago
- "Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyb…☆87Updated 4 months ago
- ☆19Updated 3 years ago
- STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling☆32Updated last year
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- A Novel and Modular Solution for Extracting All STIX Objects in CTI Reports☆19Updated last year
- Generate JSON force-directed/ node graph data from MITRE's ATTACK framework and visualize it interactively☆22Updated 3 years ago
- OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/c…☆40Updated 7 months ago
- IOC (Indicator of Compromise) Extractor: a program to help extract IOCs from text files.☆135Updated 8 years ago
- Extracting Attack Behavior from Threat Reports☆75Updated last year
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 11 months ago
- Cyber Security concepts extracted from unstructured threat intelligence reports using Named Entity Recognition☆91Updated last year
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago