17 results found Sort:

853
4.9k
other
123
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io
Created 2015-05-12
2,846 commits to master branch, last one a day ago
279
1.6k
apache-2.0
100
Your Everyday Threat Intelligence
Created 2015-12-13
3,305 commits to main branch, last one 3 days ago
89
491
gpl-2.0
28
Defanged Indicator of Compromise (IOC) Extractor.
Created 2018-04-17
270 commits to master branch, last one 8 months ago
277
427
other
48
Python library using the MISP Rest API
Created 2014-04-16
3,106 commits to main branch, last one 9 days ago
95
226
gpl-3.0
18
A (nearly) production ready Dockered MISP
Created 2019-11-25
255 commits to master branch, last one 4 months ago
86
182
bsd-3-clause
44
TAXII server implementation in Python from EclecticIQ
Created 2014-11-24
670 commits to master branch, last one 5 months ago
CIF v3 -- the fastest way to consume threat intelligence
This repository has been archived (exclude archived)
Created 2014-09-19
730 commits to master branch, last one about a year ago
44
174
bsd-3-clause
12
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Created 2016-09-27
59 commits to master branch, last one 4 years ago
38
151
lgpl-3.0
8
Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security related information) from text. It uses grammars rather than regexes ...
Created 2018-01-25
535 commits to main branch, last one 6 months ago
22
96
other
39
TAXII client implementation from EclecticIQ
Created 2014-12-09
372 commits to master branch, last one 2 years ago
Collection of best practices to add OSINT into MISP and/or MISP communities
Created 2017-12-03
19 commits to master branch, last one 8 months ago
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Created 2017-10-09
266 commits to main branch, last one about a year ago
DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC & Blue Team to gain situational awareness of the organisation's ...
Created 2022-01-18
20 commits to main branch, last one 2 years ago
Malicious IP source.
Created 2023-01-20
3,249 commits to main branch, last one 21 hours ago