vertexproject / synapse
Synapse Central Intelligence System
☆355Updated this week
Related projects ⓘ
Alternatives and complementary repositories for synapse
- A framework for orchestrating forensic collection, processing and data export☆297Updated last week
- A Python library to help with some common threat hunting data analysis operations☆139Updated last year
- Main Build directory☆177Updated 5 years ago
- Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.☆263Updated this week
- The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose f…☆408Updated last year
- An open source framework for enterprise level automated analysis.☆393Updated 2 years ago
- User guide of MISP☆257Updated last month
- File Scanning Framework☆289Updated 3 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆181Updated this week
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆299Updated 5 months ago
- Documentation of Cortex☆170Updated last year
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- TAXII client implementation from EclecticIQ☆98Updated 3 years ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆258Updated last year
- Open Source Threat Intelligence Platform☆145Updated last year
- A VBA parser and emulation engine to analyze malicious macros.☆91Updated this week
- Modules for expansion services, enrichment, import and export in MISP and other tools.☆344Updated last week
- Carbon Black API - Python language bindings☆147Updated 2 months ago
- ☆207Updated last year
- CASCADE Server☆264Updated last year
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- Python API Client for TheHive☆218Updated this week
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 2 years ago
- Multithreaded threat Intelligence gathering built with Python3☆171Updated 6 years ago
- Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.☆292Updated this week
- OASIS TC Open Repository: Python APIs for STIX 2☆370Updated this week
- MISP trainings, threat intel and information sharing training materials with source code☆387Updated last month
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆123Updated 2 years ago