garanews / connectors

OpenCTI connectors

Home Page:https://www.opencti.io

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

OpenCTI connectors

Website CircleCI Slack Status

The following repository is used to store the OpenCTI connectors for the platform integration with other tools and applications. To know how to enable connectors on OpenCTI, please read the dedicated documentation.

Connectors list and statuses

External import connectors

Connector Description Status Last version
AlienVault Import pulses from AlienVault Released 3.1.0
AMITT Import datasets of the AMITT framework Released 3.1.0
CrowdStrike Import knowledge from CrowdStrike Falcon Released 3.1.0
Cryptolaemus Import Emotet C2 from the Cryptolaemus group Released 3.1.0
CVE Import CVE vulnerabilities Released 3.1.0
COVID-19 CTC Import the COVID-19 CTC blacklist Released 3.1.0
Malpedia Import the Malpedia malwares and indicators In development -
MISP Import MISP events Released 3.1.0
MITRE Import the MITRE ATT&CK / PRE-ATT&CK datasets Released 3.1.0
OpenCTI Import the OpenCTI datasets Released 3.1.0

Internal import files connectors

Connector Description Status Last version
ImportFilePdfObservables Import observables from PDF files Released 3.1.0
ImportFileStix Import knwoledge from STIX 2.0 bundles Released 3.1.0

Internal enrichment connectors

Connector Description Status Last version
IpInfo Enrich IP addresses with geolocation Released 3.1.0
VirusTotal Enrich file hashes with corresponding hashes and file names Released 3.1.0

Internal export files connectors

Connector Description Status Last version
ExportFileCSV Export entities in CSV Released 3.1.0
ExportFileSTIX Export entities in STIX 2.0 bundles Released 3.1.0

License

Unless specified otherwise, connectors are released under the Apache 2.0. If a connector is released by its author under a different license, the subfolder corresponding to it will contain a LICENSE file.

Contributing

We welcome your contributions for new connectors. Please feel free to fork the code, play with it, make some patches and send us pull requests using issues.

About

OpenCTI is a product powered by the collaboration of the French national cybersecurity agency (ANSSI), the CERT-EU and the Luatix non-profit organization.

About

OpenCTI connectors

https://www.opencti.io

License:Apache License 2.0


Languages

Language:Python 96.6%Language:Dockerfile 2.8%Language:Shell 0.6%