An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: threat-sharing

MISP/MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language: PHP - Size: 153 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 5,733 - Forks: 1,466

cowrie/cowrie

Cowrie SSH/Telnet Honeypot https://docs.cowrie.org/

Language: Python - Size: 10.2 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 5,575 - Forks: 940

rodanmaharjan/ThreatIntelligence

Malicious IP source.

Language: Python - Size: 145 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 96 - Forks: 16

rshipp/awesome-malware-analysis

Defund the Police.

Size: 644 KB - Last synced at: 6 days ago - Pushed at: 12 months ago - Stars: 12,615 - Forks: 2,609

MISP/PyMISP

Python library using the MISP Rest API

Language: Python - Size: 8.81 MB - Last synced at: 8 days ago - Pushed at: 23 days ago - Stars: 463 - Forks: 285

InQuest/ThreatIngestor

Extract and aggregate threat intelligence.

Language: Python - Size: 1.65 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 865 - Forks: 137

yeti-platform/yeti

Your Everyday Threat Intelligence

Language: Python - Size: 34.8 MB - Last synced at: 16 days ago - Pushed at: about 1 month ago - Stars: 1,857 - Forks: 301

InQuest/iocextract

Defanged Indicator of Compromise (IOC) Extractor.

Language: Python - Size: 777 KB - Last synced at: 22 days ago - Pushed at: 9 months ago - Stars: 530 - Forks: 92

MISP/MISP-STIX-Converter

A utility repo to assist with converting between MISP and STIX formats

Language: Python - Size: 2.06 MB - Last synced at: 9 days ago - Pushed at: over 4 years ago - Stars: 68 - Forks: 30

eclecticiq/cabby

TAXII client implementation from EclecticIQ

Language: Python - Size: 385 KB - Last synced at: 22 days ago - Pushed at: almost 4 years ago - Stars: 101 - Forks: 21

eclecticiq/OpenTAXII

TAXII server implementation in Python from EclecticIQ

Language: Python - Size: 1.44 MB - Last synced at: 17 days ago - Pushed at: about 1 year ago - Stars: 197 - Forks: 98

00xNetrunner/awesome-malware-analysis

Improved awesome-malware-analysis by rship and removed all the dumb poltical stuff

Size: 0 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Viralmaniar/DDWPasteRecon

DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC & Blue Team to gain situational awareness of the organisation's web exposure on the pastesites. It Utilises Google's indexing of pastesites to gain targeted intelligence of the organisation. Blue & SOC teams can collect and analyse data from these indexed pastesites to better protect against unknown threats.

Language: C# - Size: 232 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 39 - Forks: 10

ioc-fang/ioc-fanger

Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .

Language: Python - Size: 764 KB - Last synced at: 26 days ago - Pushed at: over 1 year ago - Stars: 61 - Forks: 11

cloudtracer/ThreatPinchLookup

Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension

Language: HTML - Size: 12 MB - Last synced at: 2 months ago - Pushed at: over 6 years ago - Stars: 370 - Forks: 80

sapphirex00/Threat-Hunting

Personal compilation of APT malware from whitepaper releases, documents and own research

Size: 10.9 MB - Last synced at: 2 months ago - Pushed at: over 6 years ago - Stars: 260 - Forks: 54

fhightower/ioc-finder

Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security related information) from text. It uses grammars rather than regexes which makes it more readable, maintainable, and hackable. Explore our interactive documentation here: https://hightower.space/ioc-finder/

Language: Python - Size: 1.35 MB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 164 - Forks: 41

wisepythagoras/honeyshell

An SSH honeypot written entirely in Go.

Language: Go - Size: 104 KB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 13 - Forks: 2

adulau/misp-osint-collection

Collection of best practices to add OSINT into MISP and/or MISP communities

Language: HTML - Size: 20.2 MB - Last synced at: about 2 hours ago - Pushed at: over 1 year ago - Stars: 66 - Forks: 18

MISP/misp-rfc

Specifications used in the MISP project including MISP core format

Language: HTML - Size: 894 KB - Last synced at: 29 days ago - Pushed at: 5 months ago - Stars: 51 - Forks: 18

DrPwner/FortiLucene

FortiLucene is a Web UI Program Interface that facilitates the FortiEDR Lucene Syntax Query Language

Language: JavaScript - Size: 123 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

csirtgadgets/bearded-avenger 📦

CIF v3 -- the fastest way to consume threat intelligence

Language: Python - Size: 1.41 MB - Last synced at: 7 months ago - Pushed at: about 2 years ago - Stars: 184 - Forks: 51

csirtgadgets/csirtg-smrt-v1 📦

the fastest way to consume threat intelligence.

Language: Python - Size: 1.03 MB - Last synced at: 19 days ago - Pushed at: about 2 years ago - Stars: 29 - Forks: 20

coolacid/docker-misp

A (nearly) production ready Dockered MISP

Language: Shell - Size: 163 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 230 - Forks: 94

harvard-itsecurity/docker-misp

Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing

Language: Dockerfile - Size: 61.5 KB - Last synced at: 4 days ago - Pushed at: about 4 years ago - Stars: 175 - Forks: 44

yeti-platform/pyeti

Python bindings for Yeti's API

Language: Python - Size: 187 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 18 - Forks: 12

MISP/best-practices-in-threat-intelligence

Best practices in threat intelligence

Language: HTML - Size: 235 KB - Last synced at: 29 days ago - Pushed at: over 2 years ago - Stars: 46 - Forks: 21

ion-storm/sysmon-config Fork of SwiftOnSecurity/sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

Language: PowerShell - Size: 1.56 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 752 - Forks: 141

MISP/misp-takedown

A curses-style interface for automatic takedown notification based on MISP events.

Language: Python - Size: 23.4 KB - Last synced at: 29 days ago - Pushed at: over 4 years ago - Stars: 20 - Forks: 8

csirtgadgets/verbose-robot 📦

The Fastest way to consume Threat Intel

Language: Python - Size: 539 KB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 25 - Forks: 4

FOGSEC/awesome-honeypots Fork of R3dFruitRollUp/awesome-honeypots

an awesome list of honeypot resources

Language: Python - Size: 258 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 4 - Forks: 1

MISP/docker-misp 📦

Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing

Language: Dockerfile - Size: 45.9 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 102 - Forks: 31

izm1chael/threatnote Fork of brianwarehime/threatnote

threatnote | Cyber Threat Intelligence Notebook

Language: JavaScript - Size: 13.3 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

ventz/docker-cif

CIFv3 Ubuntu 16.04 Docker Container (Bearded Avenger)

Language: Shell - Size: 16.6 KB - Last synced at: 4 days ago - Pushed at: about 7 years ago - Stars: 13 - Forks: 3

jamesbower/EngagedThreat

The goal of Engaged Threat is to provide honeypot researchers the ability to hold the attention of an attacker or to induce the attacker to participate in some sort of increased activity.

Language: Shell - Size: 11.7 KB - Last synced at: 24 days ago - Pushed at: about 6 years ago - Stars: 7 - Forks: 1

csirtgadgets/bearded-avenger-deploymentkit 📦

CIFv3 DeploymentKit

Language: Shell - Size: 150 KB - Last synced at: about 1 year ago - Pushed at: about 5 years ago - Stars: 63 - Forks: 18

csirtgadgets/csirtg-indicator-py-v1 📦

python implementation of the indicator-protocol

Language: Python - Size: 212 KB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 7 - Forks: 14

plonxyz/docker-misp

rootless Docker MISP Container

Language: TSQL - Size: 47.9 KB - Last synced at: almost 2 years ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

Cloud-Target/MISP Fork of MISP/MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language: PHP - Size: 144 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

circulatedev/circulate-certstream

Monitor Certstream in real-time with keywords that are important to you and your organization.

Language: Go - Size: 13.7 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 3 - Forks: 1

faisalusuf/ThreatIntelligence

Tracking APT IOCs

Size: 298 KB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 24 - Forks: 1

gnxsecurity/gnx-threat-intelligence

A commercial grade threat intelligence feed thats validated and updated every half hour.

Language: SuperCollider - Size: 627 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 19 - Forks: 3

karthikkbala/MISP-QRadar-Integration

The Project can be used to integrate QRadar with MISP Threat Sharing Platform

Language: Python - Size: 4.88 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 26 - Forks: 27

fhightower-tc/threatconnect-populator 📦

A script to create every available object in ThreatConnect.

Language: Python - Size: 172 KB - Last synced at: about 1 year ago - Pushed at: almost 8 years ago - Stars: 0 - Forks: 0

csirtgadgets/csirtgsdk-py-v1 📦

the fastest way to publish threat intel

Language: Python - Size: 518 KB - Last synced at: 22 days ago - Pushed at: over 4 years ago - Stars: 7 - Forks: 5

blockadeio/analyst_toolbench

Analyst tools to speed up interacting with the Blockade cloud node

Language: Python - Size: 5.26 MB - Last synced at: 29 days ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 2

KaanSK/Go-MISPFeedGenerator

Golang implementation of PyMISP-feedgenerator

Language: Go - Size: 30.3 KB - Last synced at: 12 months ago - Pushed at: almost 3 years ago - Stars: 16 - Forks: 0

0xtf/lambda-misp-exporter

An AWS Lambda function to export NIDS IOCs from a MISP instance

Size: 1.86 MB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 2 - Forks: 0

renisac/CIF3-pwsh

PowerShell module wrapper for the Collective Intelligence Framework (CIF) v3 API

Language: PowerShell - Size: 68.4 KB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 7 - Forks: 2

Manticore-Platform/public-threats

Manticore's Public Threats Repository

Size: 8.79 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 10 - Forks: 2

EC-DIGIT-CSIRC/MISP-ThreatExchange

Script to interface MISP with Facebook ThreatExchange

Language: Python - Size: 28.3 KB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 11 - Forks: 1

blockadeio/cloud_node

Python-based cloud node for local use

Language: Python - Size: 43.9 KB - Last synced at: about 2 years ago - Pushed at: about 7 years ago - Stars: 11 - Forks: 6

jipegit/dfir-ioc-ut

DFIR IoC Unit Testing

Language: Python - Size: 186 KB - Last synced at: about 2 months ago - Pushed at: almost 5 years ago - Stars: 6 - Forks: 0

jakewarren/trustar

a cli swiss army knife for working with Trustar

Language: Go - Size: 146 KB - Last synced at: 8 days ago - Pushed at: almost 4 years ago - Stars: 1 - Forks: 0

jakewarren/firstiep

Tools for working with FIRST IEP (Information Exchange Policy) objects

Language: Go - Size: 99.6 KB - Last synced at: 8 days ago - Pushed at: almost 6 years ago - Stars: 3 - Forks: 0

jothoma1/sysmon-config Fork of ion-storm/sysmon-config

Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing

Language: Batchfile - Size: 458 KB - Last synced at: 7 months ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0