Hunt down social media accounts by username across social networks
-
Updated
Nov 5, 2024 - Python
Hunt down social media accounts by username across social networks
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
OpenCTI Connectors
Modules for expansion services, enrichment, import and export in MISP and other tools.
Scripts and a (future) library to improve users' interactions with the ATT&CK content
A python module for working with ATT&CK
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
TAXII server implementation in Python from EclecticIQ
STIX data representing MITRE ATT&CK
OASIS TC Open Repository: TAXII 2 Server Library Written in Python
Yet another Ransomware gang tracker
Battle proven FreeSWITCH Event Socket Protocol client implementation with Gevent
Welcome to the SEKOIA.IO Community repository!
OASIS TC Open Repository: Validator for STIX 2.0 JSON normative requirements and best practices
A collection of intelligence about Log4Shell and its exploitation activity.
OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON
OASIS TC Open Repository: Validate patterns used to express cyber observable content in STIX Indicators
Add a description, image, and links to the cti topic page so that developers can more easily learn about it.
To associate your repository with the cti topic, visit your repo's landing page and select "manage topics."