Koen Van Impe (cudeso)

cudeso

Geek Repo

Company:cudeso.be

Location:Brugge, Belgium

Home Page:https://www.vanimpe.eu/

Twitter:@cudeso

Github PK Tool:Github PK Tool

Koen Van Impe's repositories

tools

Different tools, koen.vanimpe@cudeso.be

Language:HTMLLicense:NOASSERTIONStargazers:92Issues:15Issues:3

misp-tip-of-the-week

A collection of tips for using MISP.

Language:Jupyter NotebookStargazers:74Issues:15Issues:76

OPML-Security-Feeds

A list of OPML Security Feeds

misp2sentinel

MISP to Sentinel integration

Language:PythonLicense:MITStargazers:53Issues:5Issues:69

misp-scraper

A web scraper to create MISP events and reports

Language:PythonLicense:AGPL-3.0Stargazers:13Issues:4Issues:12

security-screening

Security screening scripts

misp_to_zeek

Export MISP indicators to Zeek intel framework

Language:PythonLicense:AGPL-3.0Stargazers:6Issues:3Issues:0

ics-csirt-website

Website of https://www.ics-csirt.io/

Language:CSSStargazers:5Issues:3Issues:0

mispbot

A simple tool to allow users to interact with MISP via Mastodon or Twitter.

lookyloo

Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.

Language:PythonLicense:NOASSERTIONStargazers:2Issues:2Issues:0

misp-modules

Modules for expansion services, import and export in MISP

Language:PythonLicense:AGPL-3.0Stargazers:2Issues:1Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:1Issues:1Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:1Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

d4-core

D4 core software (server and sample sensor client)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

dfiq

DFIQ is a collection of investigative questions and the approaches for answering them

Language:CSSLicense:Apache-2.0Stargazers:0Issues:1Issues:0

guarddog

:snake: :mag: GuardDog is a CLI tool to Identify malicious PyPI and npm packages

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

intel-integrations

Examples of how to access/integrate RH-ISAC threat intel

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

misp-docker

MISP Docker (XME edition)

Language:ShellStargazers:0Issues:1Issues:0

misp-taxonomies

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

misp-warninglists

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Language:PythonStargazers:0Issues:0Issues:0

misp-website

MISP website (hugo-based)

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

parsedmarc

A Python package and CLI for parsing aggregate and forensic DMARC reports

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PyMISP

Python library using the MISP Rest API

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

unblob

Extract files from any kind of container formats

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0