All Projects → OpenCTI-Platform → client-python

OpenCTI-Platform / client-python

Licence: Apache-2.0 license
OpenCTI Python Client

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to client-python

Opencti
Authors
Stars: ✭ 2,165 (+4711.11%)
Mutual labels:  cybersecurity, cti, threat-intelligence
connectors
OpenCTI connectors
Stars: ✭ 135 (+200%)
Mutual labels:  cybersecurity, cti, threat-intelligence
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+15193.33%)
Mutual labels:  cybersecurity, cti, threat-intelligence
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-44.44%)
Mutual labels:  cybersecurity, cti, threat-intelligence
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+7644.44%)
Mutual labels:  cybersecurity, cti, threat-intelligence
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+97.78%)
Mutual labels:  cybersecurity, threat-intelligence
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+148.89%)
Mutual labels:  cybersecurity, threat-intelligence
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (+215.56%)
Mutual labels:  cybersecurity, threat-intelligence
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+400%)
Mutual labels:  cybersecurity, threat-intelligence
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-6.67%)
Mutual labels:  cybersecurity, cti
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+362.22%)
Mutual labels:  cybersecurity, cti
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+62.22%)
Mutual labels:  cybersecurity, threat-intelligence
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+53.33%)
Mutual labels:  cybersecurity, threat-intelligence
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (+173.33%)
Mutual labels:  cybersecurity, threat-intelligence
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-53.33%)
Mutual labels:  cybersecurity, threat-intelligence
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+620%)
Mutual labels:  cybersecurity, threat-intelligence
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+75.56%)
Mutual labels:  cybersecurity, threat-intelligence
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+375.56%)
Mutual labels:  cybersecurity, threat-intelligence
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (+162.22%)
Mutual labels:  cybersecurity, cti
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (+26.67%)
Mutual labels:  cybersecurity, cti

OpenCTI client for Python

Website CircleCI readthedocs GitHub release Number of PyPI downloads Slack Status

The official OpenCTI Python client helps developers to use the OpenCTI API by providing easy to use methods and utils. This client is also used by some OpenCTI components.

Install

To install the latest Python client library, please use pip:

$ pip3 install pycti

Local development

# Fork the current repository, then clone your fork
$ git clone https://github.com/YOUR-USERNAME/client-python
$ cd client-python
$ git remote add upstream https://github.com/OpenCTI-Platform/client-python.git
# Create a branch for your feature/fix
$ git checkout -b [branch-name]
# Create a virtualenv
$ python3 -m venv .venv
$ source .venv/bin/activate
# Install the client-python and dependencies for the development and the documentation
$ python3 -m pip install -e .[dev,doc]
# Set up the git hook scripts
$ pre-commit install
# Create your feature/fix
# Create tests for your changes
$ pytest
# Push you feature/fix on Github
$ git add [file(s)]
$ git commit -m "[descriptive message]"
$ git push origin [branch-name]
# Open a pull request

Documentation

Client usage

To learn about how to use the OpenCTI Python client and read some examples and cases, refer to the client documentation.

API reference

To learn about the methods available for executing queries and retrieving their answers, refer to the client API Reference.

About

OpenCTI is a product powered by the collaboration of the French national cybersecurity agency (ANSSI), the CERT-EU and the Luatix non-profit organization.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].