stix topic

List stix repositories

stixview

70
Stars
16
Forks
Watchers

STIX2 graph visualisation library in JS

MISP

5.0k
Stars
1.3k
Forks
Watchers

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

cti

1.6k
Stars
402
Forks
Watchers

Cyber Threat Intelligence Repository expressed in STIX 2.0

cti-python-stix2

353
Stars
112
Forks
Watchers

OASIS TC Open Repository: Python APIs for STIX 2

OpenTAXII

182
Stars
86
Forks
Watchers

TAXII server implementation in Python from EclecticIQ

attack-stix-data

294
Stars
71
Forks
Watchers

STIX data representing MITRE ATT&CK

misp-galaxy

502
Stars
255
Forks
Watchers

Clusters and elements to attach to MISP events or attributes (like threat actors)

Threat-Intel

140
Stars
14
Forks
Watchers

Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS

SysmonSearch

412
Stars
58
Forks
Watchers

Investigate suspicious activity by visualizing Sysmon's event log

unfetter

402
Stars
78
Forks
Watchers

The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose files, issue tracking, and documentation