Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

Package Usage: pypi: pymisp

Python API for MISP.
146 versions
Latest release: 5 months ago
14 dependent packages
1,324,301 downloads last month

View more package details: https://packages.ecosyste.ms/registries/pypi.org/packages/pymisp

View more repository details: https://repos.ecosyste.ms/hosts/GitHub/repositories/MISP%2FPyMISP

Dependent Repos 280

bmihai18/harpoon
CLI tool for open source and threat intelligence
  • ==2.4.134 setup.py

Last synced: over 1 year ago

eCrimeLabs/MISP2CbR
Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.
  • * requirements.txt

Size: 9.77 KB - Last synced: 7 months ago - Pushed: about 2 years ago

sunzu94/SigmaHQ
  • ~=2.4.123 Pipfile
  • ==2.4.148 Pipfile.lock
  • * tools/setup.py

Size: 16.2 MB - Last synced: about 1 year ago - Pushed: over 2 years ago

eCrimeLabs/MISP-PurgeEvents
Cleanup of older MISP events can require some work until now
  • * requirements.txt

Size: 22.5 KB - Last synced: 7 months ago - Pushed: over 1 year ago

CiscoSecurity/tr-05-serverless-misp
Threat Response integration for MISP Project
  • ==2.4.141.1 code/Pipfile
  • ==2.4.141.1 code/Pipfile.lock

Size: 148 KB - Last synced: about 1 month ago - Pushed: about 1 month ago

gawseed/threat-feed-tools
Tools to assist in automatically searching network data feeds for threats being reported in threat feeds
  • * requirements.txt

Size: 340 KB - Last synced: 13 days ago - Pushed: about 2 years ago

infosecB/detection-as-code
An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.
  • ==2.4.148.1 Pipfile.lock

Size: 33.2 KB - Last synced: about 1 year ago - Pushed: about 2 years ago

NitMrAnderson/Terminator-Framework
Terminator Framwork T-70 is web pentesting framework with a plugin system
  • ==2.4.142 requirements.txt

Size: 32.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago

ace-ecosystem/ACE 📦
Analysis Correlation Engine
  • ==2.4.130 installer/requirements-3.6.txt

Size: 19.4 MB - Last synced: 5 days ago - Pushed: over 2 years ago

PeterSufliarsky/cowrie Fork of cowrie/cowrie
Cowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io
  • ==2.4.160.1 requirements-output.txt

Size: 9.33 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

nttcom/metemcyber
Decentralized Cyber Threat Intelligence Kaizen Framework
  • ==2.4.152 Pipfile.lock

Size: 3.84 MB - Last synced: 9 days ago - Pushed: over 2 years ago

donald.muhammad/stalkerware-indicators
This project is a mirror of https://github.com/Te-k/stalkerware-indicators
  • ==2.4.134 scripts/requirements.txt

Last synced: over 1 year ago

CAPESandbox/CAHI
CAPE Auto-Hardened Installer
  • * roles/dependencies/files/requirements.txt

Size: 170 KB - Last synced: about 1 month ago - Pushed: 3 months ago

CheckPointSW/Cuckoo-AWS
Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling infrastructure
  • ==2.4.54 setup.py

Size: 14.6 MB - Last synced: 7 months ago - Pushed: about 2 years ago

keertana10/example
  • * MISP/requirements.txt

Size: 150 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

AlexanderSW/Sigma
  • * Pipfile
  • ==2.4.117.2 Pipfile.lock
  • * tools/requirements-devel.txt
  • * tools/requirements-misp.txt
  • * tools/setup.py

Size: 3.87 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

AzizKpln/AutoIOC-MISP
This system allows you to add IOCs (Indicators of Compromise) to your MISP server manually or automatically. It includes 15 different services.
  • * requirements.txt

Size: 13.7 KB - Last synced: 5 months ago - Pushed: 5 months ago

Raoua-blh/MISPstage
misp code source
  • * Pipfile
  • * requirements.txt

Size: 101 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago

SUNET/flask-ioc-lookup
IOC lookup tool
  • >=2.4.134 requirements.in
  • ==2.4.159 requirements.txt
  • ==2.4.159 test_requirements.txt

Size: 731 KB - Last synced: 8 months ago - Pushed: 8 months ago

ANSSI-FR/sftp2misp
Automation script to download JSON MISP files from a SFTP server and import them via API to a MISP instance.
  • * Pipfile
  • * requirements.txt

Size: 97.7 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

MISP/MISP-STIX-Converter
A utility repo to assist with converting between MISP and STIX formats
  • >=2.4.56 setup.py

Size: 2.06 MB - Last synced: 24 days ago - Pushed: over 3 years ago

cvandeplas/MISP Fork of MISP/MISP
MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)
  • * Pipfile
  • * requirements.txt

Size: 114 MB - Last synced: about 1 month ago - Pushed: about 1 year ago

OPSWAT-SNDBOX/cuckoo
  • ==2.4.106 setup.py

Size: 48.1 MB - Last synced: about 1 year ago - Pushed: over 2 years ago

deepmange/detection-as-code
An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.
  • ==2.4.148.1 Pipfile.lock

Last synced: over 1 year ago

cudeso/misp-scraper
A web scraper to create MISP events and reports
  • ==2.4.159 requirements.txt

Size: 4.63 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

damotte.antoine/sigma
  • ~=2.4.123 Pipfile
  • ==2.4.148 Pipfile.lock
  • * tools/setup.py

Last synced: over 1 year ago

nader_aldandachi/sigmatest
  • ~=2.4.123 Pipfile
  • ==2.4.148 Pipfile.lock
  • * tools/setup.py

Last synced: over 1 year ago

wagga40/Zircolite-Rules
Sigma rules converted for direct use with Zircolite
  • ~=2.4.123 pyproject.toml

Size: 173 MB - Last synced: about 1 month ago - Pushed: about 1 month ago

github-mirroring-2021/ntddk--virustream
  • ==2.4.71 requirements.txt

Last synced: over 1 year ago

github-mirroring-2021/CIRCL--AIL-framework
  • >=2.4.144 requirements.txt

Last synced: 11 months ago

EfstratiosLontzetidis/CTI-Classification
My dissertation has as its content the collection of CTI data from multiple sources, the conversion of this data into STIX2 format, their entry into a database, their analysis in terms of quality criteria, and finally their classification into basic categories of cyber threats and stages of Kill Chain(KC).
  • ==2.4.134 requirements.txt

Size: 13.8 MB - Last synced: 9 months ago - Pushed: almost 3 years ago

chensandiego1/interview
  • ==2.4.140 todowoo-project/requirements.txt

Last synced: over 1 year ago

viper-framework/viper-modules
  • >=2.4.84 requirements-dev.txt
  • >=2.4.121.1 requirements.txt

Size: 166 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

like-a-freedom/Intelligent-harvester
Tool that make threat intelligence collection easy
  • ==2.4.106 requirements.txt

Size: 9.28 MB - Last synced: 18 days ago - Pushed: 18 days ago

alias454/MISP-docker
Docker image for MISP and MISP modules
  • * web/requirements.txt

Size: 45.9 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago

Celerium-Inc/tee4mission_center
Threat Extraction Engine for Mission Center
  • ==2.4.144 requirements.txt

Size: 59.6 KB - Last synced: about 1 year ago - Pushed: about 2 years ago

s-tip/stip-common
Seamless Threat Intelligence Platform
  • <2.4.161 install_scripts/requirements_rs.txt

Size: 11.2 MB - Last synced: 18 days ago - Pushed: 4 months ago

OlivierLM/sigma
  • ~=2.4.123 Pipfile
  • ==2.4.148 Pipfile.lock
  • * tools/setup.py

Last synced: over 1 year ago

evalle666/threatnote-devsecops
  • ==2.4.148 threatnote/requirements.txt

Last synced: over 1 year ago

Ahmetalper1/TaskCuckoo
  • ==2.4.106 cuckoo/setup.py

Size: 17.7 MB - Last synced: 9 months ago - Pushed: almost 2 years ago

orochon861/sigma
  • ~=2.4.123 Pipfile
  • ==2.4.148 Pipfile.lock
  • * tools/setup.py

Last synced: over 1 year ago

neu5ron/sigma-config-taxonomy-updates
  • * Pipfile
  • ==2.4.112 Pipfile.lock
  • * tools/requirements-devel.txt
  • * tools/requirements-misp.txt
  • * tools/setup.py

Size: 8.25 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

petermat/sigma-splunk-dashboard
Generate Splunk Search app from SIGMA rules repository wrapping sigmac converter
  • ==2.4.144 requirements.txt

Size: 22.5 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

Concinnity-Risks/RansomCoinPublic
A DFIR tool to extract cryptocoin addresses and other indicators of compromise from binaries.
  • ==2.4.92.1 Tools/requirements.txt

Size: 47 MB - Last synced: 12 days ago - Pushed: 7 months ago

jinjimosd/MISP_TIE_SET_REPUTATION
  • ==2.4.128 requirements.txt

Size: 5.25 MB - Last synced: 26 days ago - Pushed: over 1 year ago

NexusFuzzy/Taxii2Misp
Ingest data from H-ISAC TAXII server into MISP
  • * requirements.txt

Size: 24.4 KB - Last synced: 14 days ago - Pushed: over 1 year ago

GTrunSec/deSci
WIP-Decentralized Data Science Lab(mainly focus on the threat intelligence) powered by nix
  • 2.4.165.1 nix/python/packages/opencti/poetry.lock

Size: 3.93 MB - Last synced: 9 months ago - Pushed: 9 months ago

CRED-CLUB/ARTIF
An advanced real time threat intelligence framework to identify threats and malicious web traffic on the basis of IP reputation and historical data.
  • ==2.4.134 requirements.txt

Size: 9.81 MB - Last synced: 3 months ago - Pushed: over 1 year ago

ddos-clearing-house/converters
Converters: fingerprints to mitigation tools rules
  • ==2.4.152 requirements.txt

Size: 45.9 KB - Last synced: 10 months ago - Pushed: over 1 year ago

SteveClement/misp-monitor
Various scripts and tools to monitor a MISP instance
  • * Pipfile
  • ==2.4.117 Pipfile.lock

Size: 68.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

oomomo/sigma Fork of SigmaHQ/sigma
Generic Signature Format for SIEM Systems
  • ~=2.4.123 Pipfile
  • ==2.4.148 Pipfile.lock
  • * tools/setup.py

Size: 36.7 MB - Last synced: 5 months ago - Pushed: 5 months ago

JayDi11a/Geralds-IBM-SOAR-Integrations
This project contains all of my integration work for Resilient/IBM SOAR/CP4S Cases Integrations. Not all of it works so use at your own risk. :-)
  • ==2.4.120 python-3-apps/my-flask-microservice/requirements.txt

Size: 2.4 MB - Last synced: 2 months ago - Pushed: about 2 years ago

hpthreatresearch/subcrawl
SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data with optional output modules, such as MISP.
  • ==2.4.140 analysis/requirements.txt
  • ==2.4.140 crawler/requirements.txt

Size: 11.9 MB - Last synced: 2 months ago - Pushed: 8 months ago

Pierre-HarfangLab/Cortex-Analyzers-HarfangLab-Responder Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/MISP/requirements.txt

Size: 64.1 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

uktrade/misp-sentinel
  • * requirements.txt

Size: 19.5 KB - Last synced: about 1 month ago - Pushed: 10 months ago

tom9un/cowrie-honeypot
Medium n High Interaction, with VM ubuntu server 12.04 x64
  • * requirements-output.txt
  • ==2.4.119.1 requirements-output.txt

Size: 1.04 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

CESNET/Nemea-Detectors
Detection modules of the Nemea system.
  • ==2.4.144 backscatter_classifier/requirements.txt

Size: 38 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

DCSO/tiffy
TIE Feed Generator for MISP (replaces tie2misp)
  • ==2.4.112 requirements.txt

Size: 121 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago

nttcom/metemcyber-starters
  • * ir-exercise/{{ cookiecutter.repo_name }}/src/requirements.txt

Size: 130 KB - Last synced: about 1 month ago - Pushed: almost 3 years ago

NLADC/ddosdb
DDoSDB repository
  • * requirements.in
  • ==2.4.159 requirements.txt

Size: 7.86 MB - Last synced: 26 days ago - Pushed: 26 days ago

idanr1986/cuckoodroid-2.0
CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.
  • ==2.4.36 requirements.txt

Size: 45.4 MB - Last synced: about 2 months ago - Pushed: almost 7 years ago

marcgmx1/sigma
  • ~=2.4.123 Pipfile
  • ==2.4.148 Pipfile.lock
  • * tools/setup.py

Last synced: over 1 year ago

bornatalebi/sigma Fork of SigmaHQ/sigma
Generic Signature Format for SIEM Systems
  • ~=2.4.123 Pipfile
  • ==2.4.148 Pipfile.lock
  • * tools/setup.py

Size: 28.6 MB - Last synced: about 1 month ago - Pushed: over 1 year ago

jamesallenatx/cuckoo-capa
  • ==2.4.106 requirements.txt

Last synced: about 1 year ago

dcavail/sigma
  • ~=2.4.123 Pipfile

Last synced: over 1 year ago