COLLECTED BY
Organization:
Internet Archive
Focused crawls are collections of frequently-updated webcrawl data from narrow (as opposed to broad or wide) web crawls, often focused on a single domain or subdomain.
The Wayback Machine - https://web.archive.org/web/20211123084254/https://github.com/topics/cti
Here are
118 public repositories
matching this topic...
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Updated
Nov 22, 2021
Python
Open Cyber Threat Intelligence Platform
Updated
Nov 22, 2021
JavaScript
Web app that provides basic navigation and annotation of ATT&CK matrices
Updated
Nov 22, 2021
TypeScript
Cyber Threat Intelligence Repository expressed in STIX 2.0
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Updated
Oct 18, 2021
Python
Collection of Cyber Threat Intelligence sources from the deep and dark web
Updated
Nov 17, 2021
Python
OASIS TC Open Repository: Python APIs for STIX 2
Updated
Sep 24, 2021
Python
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Updated
Sep 14, 2021
Python
The work on GreuhZbugs Liberation Mission for Arma 3 continues...
Free, easy to setup PBX for small business based on Asterisk 16 core
TAXII server implementation in Python from EclecticIQ
Updated
Nov 5, 2021
Python
A python module for working with ATT&CK
Updated
Nov 17, 2021
Python
Updated
Nov 23, 2021
Python
Battle proven FreeSWITCH Event Socket Protocol client implementation with Gevent
Updated
Sep 17, 2021
Python
Dictionary of CTI-related acronyms, terms, and jargon
OASIS TC Open Repository: TAXII 2 Client Library Written in Python
Updated
Jul 23, 2021
Python
TAXII client implementation from EclecticIQ
Updated
Sep 3, 2021
Python
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
OASIS TC Open Repository: Non-normative schemas and examples for STIX 2
Updated
Sep 29, 2021
ANTLR
OASIS TC Open Repository: Lightweight visualization for STIX 2.0 objects and relationships
Updated
Jun 3, 2021
JavaScript
OASIS TC Open Repository: GitHub Pages site for STIX and TAXII
OASIS TC Open Repository: TAXII 2 Server Library Written in Python
Updated
Nov 22, 2021
Python
ATT&CK Evaluations website (DEPRECATED)
Updated
Apr 30, 2021
HTML
STIX data representing MITRE ATT&CK
Updated
Nov 10, 2021
Python
Data exfiltration utility for testing detection capabilities
Updated
Jul 30, 2021
Python
This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.
Updated
Oct 29, 2021
YARA
OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON
Updated
Oct 8, 2021
Python
Updated
Nov 22, 2021
Python
Improve this page
Add a description, image, and links to the
cti
topic page so that developers can more easily learn about it.
Curate this topic
Add this topic to your repo
To associate your repository with the
cti
topic, visit your repo's landing page and select "manage topics."
Learn more
You can’t perform that action at this time.
You signed in with another tab or window. Reload to refresh your session.
You signed out in another tab or window. Reload to refresh your session.
Problem in MISP/app/Lib/Export/NidsExport.php /
causes there are two rows in beggening of all rules regarding email. Bug is in row 161