vfeedio / pyvfeed
Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions
☆97Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pyvfeed
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆96Updated 5 months ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆60Updated 7 months ago
- ☆43Updated 7 years ago
- Valhalla API Client☆63Updated last year
- Tools to interact with APTnotes reporting/index.☆96Updated 4 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆74Updated last year
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆98Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 4 years ago
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆98Updated 6 years ago
- A Pythonic interface and command line tool for interacting with the InQuest Labs API.☆34Updated last year
- Python wrapper for the API of cve-search☆115Updated 11 months ago
- With the hope that someone finds the data useful, we used to periodically publish an archive of almost all of the non-sensitive vulnerabi…☆88Updated 5 months ago
- OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://gi…☆85Updated this week
- Python API for the CVSS v3☆57Updated 3 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 10 months ago
- GreyNoise Query Language☆80Updated 5 years ago
- ☆42Updated last year
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆159Updated 2 weeks ago
- Extensible framework for analyzing publicly available information about vulnerabilities☆105Updated 3 weeks ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- ☆50Updated 6 years ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆144Updated 8 months ago