misp-warninglists
Indicator lists
Provides lists of known indicators to inform users about potential false positives or other information in threat intelligence data
Warning lists to inform users of MISP about potential false-positives or other information in indicators
532 stars
32 watching
173 forks
Language: Python
last commit: 10 days ago dfirfalse-positivemispmisp-warninglistsnetwork-forensicsthreat-intelligence
Related projects:
Repository | Description | Stars |
---|---|---|
misp/misp-taxonomies | A Python application that provides a standardized set of classification libraries to tag, classify, and organize security-related information. | 264 |
misp/misp-workbench | Toolset for analyzing and correlating threat intelligence data from various sources. | 28 |
misp/misp-rfc | Defines and maintains standards for information exchange in threat intelligence platforms | 46 |
misp/misp-galaxy | A platform to integrate and share threat intelligence clusters and vocabularies with MISP threat intelligence platform | 531 |
citizenlab/malware-indicators | A collection of threat intelligence indicators for identifying malicious software and activities | 266 |
misp/misp-training | Training materials and source code for threat intelligence, information sharing, and MISP software development. | 389 |
danielmiessler/seclists | A collection of security-related data used during vulnerability assessments and testing | 58,517 |
misp/pymisp | A Python library to access and manipulate data from MISP platforms via their REST API | 445 |
pan-unit42/iocs | A repository of threat intelligence indicators related to Unit 42 Public Reports. | 702 |
simplystaking/panic_polkadot | A lightweight monitoring and alerting tool for Polkadot nodes | 36 |
misp/misp-modules | Provides an API and extension mechanism for MISP threat intelligence platforms. | 345 |
ioc-fang/ioc-fanger | A Python package to generate fang and defang indicators of compromise in text. | 56 |
mlsecproject/combine | Tool to gather Threat Intelligence indicators from publicly available sources | 655 |
misp/misp-maltego | An integration tool for Maltego to leverage MISP threat intelligence and the MITRE ATT&CK dataset | 170 |
yelp/threat_intel | Provides APIs for threat intelligence data from Umbrella Investigate and other sources | 274 |