Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/MISP/misp-rfc

Specifications used in the MISP project including MISP core format

information-exchange internet-draft json-format misp misp-format misp-taxonomy protocol standard threat-sharing

Last synced: 11 Jul 2024

https://github.com/coolacid/docker-misp

A (nearly) production ready Dockered MISP

docker misp security security-tools threat-intelligence threat-sharing

Last synced: 02 Jun 2024

https://github.com/csirtgadgets/bearded-avenger

CIF v3 -- the fastest way to consume threat intelligence

cif cifv3 security threat-hunting threat-sharing threatintel

Last synced: 30 May 2024

https://github.com/ion-storm/sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

dfir digitalforensics forensic-analysis forensicartifacts forensics graylog graylog-plugin humio logging mitre-attack netsec siem sigma-rules sysinternals sysmon threat-analysis threat-hunting threat-intelligence threat-sharing threatintel

Last synced: 17 May 2024

https://github.com/Viralmaniar/DDWPasteRecon

DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC & Blue Team to gain situational awareness of the organisation's web exposure on the pastesites. It Utilises Google's indexing of pastesites to gain targeted intelligence of the organisation. Blue & SOC teams can collect and analyse data from these indexed pastesites to better protect against unknown threats.

attacksurface blueteam blueteaming darkweb darkweb-hacking ddw hacking-tools iocs pastesites reconnaissance redteam redteam-tools redteaming soc threat-hunting threat-intelligence threat-sharing

Last synced: 07 May 2024

https://github.com/MISP/PyMISP

Python library using the MISP Rest API

api api-client misp threat-sharing threatintel

Last synced: 27 Apr 2024

https://github.com/sapphirex00/Threat-Hunting

Personal compilation of APT malware from whitepaper releases, documents and own research

collection malware malware-analysis malware-detection malware-research threat-hunting threat-intelligence threat-modeling threat-sharing yara-rules

Last synced: 27 Apr 2024

https://github.com/adulau/misp-osint-collection

Collection of best practices to add OSINT into MISP and/or MISP communities

cyber-security misp osint threat-intelligence threat-sharing

Last synced: 06 Apr 2024