yeti-platform / pyeti
Python bindings for Yeti's API
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pyeti
- This repository is a curated list of pro bono incident response entities.☆19Updated last year
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- ☆14Updated 6 years ago
- A curated lust of awesome cyber civil society actors, project etc.☆10Updated 4 years ago
- Extract information from MISP via the API☆15Updated 8 years ago
- Python-based cloud node for local use☆11Updated 6 years ago
- Maltego Transform to put entities into MISP events☆26Updated 3 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆40Updated 4 years ago
- ☆24Updated 2 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- Providing timelines based on OSINT Reports☆32Updated last year
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- Crack your macros like the math pros.☆33Updated 7 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Validate IOC from MISP ; Export results and iocs to SIEM and sensors using syslog and CEF format☆13Updated 8 years ago
- (Unofficial) Python API for https://sslbl.abuse.ch/☆11Updated 7 years ago
- ☆10Updated 8 years ago
- API to access the Redis database of a BGP Ranking instance.☆17Updated 6 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆37Updated last month
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- FireEye Alert json files to MISP Malware information sharing plattform (Alpha)☆32Updated 7 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, o…☆35Updated 5 years ago
- ☆18Updated 6 years ago
- Flexible framework that allows automation to process cyber threat information and update endpoint defense tools.☆21Updated 6 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago