vertexproject / synapse
Synapse Central Intelligence System
☆358Updated this week
Related projects ⓘ
Alternatives and complementary repositories for synapse
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆300Updated 5 months ago
- An open source framework for enterprise level automated analysis.☆393Updated 2 years ago
- Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.☆292Updated 2 weeks ago
- A framework for orchestrating forensic collection, processing and data export☆296Updated this week
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 2 years ago
- Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.☆264Updated this week
- File Scanning Framework☆289Updated 3 years ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆258Updated last year
- User guide of MISP☆259Updated last month
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆237Updated 3 years ago
- Yet Another Yara Automaton - Automatically curate open source yara rules and run scans☆267Updated 10 months ago
- Main Build directory☆177Updated 5 years ago
- AssemblyLine 4: File triage and malware analysis☆249Updated this week
- ☆219Updated last year
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- ☆168Updated 4 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆363Updated 2 years ago
- A Python package to interact with the Mitre ATT&CK Framework☆468Updated last year
- Security ML models encoded as Yara rules☆211Updated last year
- ☆158Updated 3 years ago
- CASCADE Server☆264Updated last year
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- MISP Docker (XME edition)☆283Updated 11 months ago
- Sublime rules for email attack detection, prevention, and threat hunting.☆256Updated this week
- Python bindings for The Sleuth Kit (libtsk)☆93Updated last month
- Open platform for modelling, collection and exchange of knowledge☆157Updated last week
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆234Updated last year
- ☆150Updated 5 years ago