vertexproject / synapse
Synapse Central Intelligence System
☆401Updated this week
Alternatives and similar repositories for synapse:
Users that are interested in synapse are comparing it to the libraries listed below
- A framework for orchestrating forensic collection, processing and data export☆307Updated last week
- An open source framework for enterprise level automated analysis.☆395Updated 2 years ago
- Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.☆270Updated 3 weeks ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆308Updated last month
- Modules for expansion services, enrichment, import and export in MISP and other tools.☆354Updated this week
- CASCADE Server☆267Updated 2 years ago
- Set of Yara rules for finding files using magics headers☆137Updated 4 years ago
- Real-time, container-based file scanning at enterprise scale☆915Updated last week
- Documentation of Cortex☆174Updated last year
- Cortex Analyzers Repository☆450Updated this week
- A Python library to help with some common threat hunting data analysis operations☆142Updated last year
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆373Updated 2 years ago
- MISP Docker (XME edition)☆282Updated last year
- Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.☆303Updated 4 months ago
- OASIS TC Open Repository: Python APIs for STIX 2☆379Updated 2 weeks ago
- ☆172Updated 9 months ago
- User guide of MISP☆266Updated 3 months ago
- ☆218Updated last year
- Threat Feed Aggregation, Made Easy☆167Updated 4 years ago
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 3 years ago
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆562Updated 3 months ago
- A set of Zeek scripts to detect ATT&CK techniques.☆582Updated 9 months ago
- Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.☆311Updated 6 months ago
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆500Updated 2 years ago
- The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose f…☆412Updated 2 years ago
- Documentation of TheHive☆396Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆207Updated last month
- Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)☆438Updated this week
- A Python package to interact with the Mitre ATT&CK Framework☆475Updated last year
- Python API Client for TheHive☆222Updated 3 weeks ago