misp-training

MISP training

Training materials and source code for threat intelligence, information sharing, and MISP software development.

MISP trainings, threat intel and information sharing training materials with source code

GitHub

389 stars
48 watching
86 forks
Language: TeX
last commit: about 1 month ago
information-exchangeinformation-sharingmisp-trainingosintthreat-intelligencethreatintel

Related projects:

Repository Description Stars
misp/misp-rfc Defines and maintains standards for information exchange in threat intelligence platforms 46
misp/misp-galaxy A platform to integrate and share threat intelligence clusters and vocabularies with MISP threat intelligence platform 531
misp/misp-workbench Toolset for analyzing and correlating threat intelligence data from various sources. 28
misp/pymisp A Python library to access and manipulate data from MISP platforms via their REST API 445
misp/misp-modules Provides an API and extension mechanism for MISP threat intelligence platforms. 345
misp/misp-maltego An integration tool for Maltego to leverage MISP threat intelligence and the MITRE ATT&CK dataset 170
specterops/at-ps Training material covering PowerShell security and exploitation tactics 1,522
davidonzo/threat-intel Develops and shares cyber threat intelligence information in various formats for SOC/CSIRT/CERT use. 148
certtools/intelmq-feeds-documentation Provides a list of feeds for collecting threat intelligence data from various sources 64
misp/misp-taxonomies A Python application that provides a standardized set of classification libraries to tag, classify, and organize security-related information. 264
yelp/threat_intel Provides APIs for threat intelligence data from Umbrella Investigate and other sources 274
hasherezade/malware_training_vol1 Teaches various techniques used by malware authors to analyze Windows malware 1,938
packtpublishing/mastering-machine-learning-for-penetration-testing Teaches penetration testing and cybersecurity techniques using machine learning 356
doyensec/burpdeveltraining Provides materials and code for developing Burp Suite extensions to automate security testing 347
misp/misp A platform designed to facilitate the structured sharing of cyber security indicators and threats among analysts and security professionals. 5,387