All Projects → MISP → Misp Warninglists

MISP / Misp Warninglists

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Misp Warninglists

MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+21.74%)
Mutual labels:  dfir, threat-intelligence
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-27.17%)
Mutual labels:  dfir, threat-intelligence
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-75.54%)
Mutual labels:  dfir, threat-intelligence
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-92.93%)
Mutual labels:  dfir, threat-intelligence
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+63.04%)
Mutual labels:  dfir, threat-intelligence
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+436.96%)
Mutual labels:  dfir, threat-intelligence
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+138.59%)
Mutual labels:  dfir, threat-intelligence
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+558.7%)
Mutual labels:  dfir, threat-intelligence
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+940.22%)
Mutual labels:  dfir
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-19.02%)
Mutual labels:  threat-intelligence
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-28.26%)
Mutual labels:  threat-intelligence
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-24.46%)
Mutual labels:  threat-intelligence
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-17.39%)
Mutual labels:  dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+875.54%)
Mutual labels:  dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1150%)
Mutual labels:  dfir
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-33.15%)
Mutual labels:  threat-intelligence
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-4.89%)
Mutual labels:  dfir
Sweetie Data
This repo contains logstash of various honeypots
Stars: ✭ 163 (-11.41%)
Mutual labels:  threat-intelligence
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-19.57%)
Mutual labels:  threat-intelligence
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1048.91%)
Mutual labels:  threat-intelligence

misp-warninglist

misp-warninglists are lists of well-known indicators that can be associated to potential false positives, errors or mistakes.

Python application

The warning lists are integrated in MISP to display an info/warning box at the event and attribute level if such indicators are available in one of the list. The list can be globally enabled or disabled in MISP following the practices of the organization.

lists

Format of a warning list

{
  "name": "List of known public DNS resolvers",
  "version": 1,
  "description": "Event contains one or more public DNS resolvers as attribute with an IDS flag set",
  "matching_attributes": [
    "ip-src",
    "ip-dst"
  ],
  "list": [
    "8.8.8.8",
    "8.8.4.4",
    "208.67.222.222",
    "208.67.220.220",
    "195.46.39.39",
    "195.46.39.40"
  ]
}

If matching_attributes are not set, the list is matched against any type of attributes.

type of warning list

  • string (default) - perfect match of a string in the warning list against matching attributes
  • substring - substring matching of a string in the warning list against matching attributes
  • hostname - hostname matching (e.g. domain matching from URL) of a string in the warning list against matching attributes
  • cidr - IP or CDIR block matching in the warning list against matching attributes
  • regex - regex matching of a string matching attributes

Processing warning lists in python

See PyMISPWarningLists for a python interface to warning lists.

License

MISP warning-lists are licensed under CC0 1.0 Universal (CC0 1.0) - Public Domain Dedication. If a specific author of a taxonomy wants to license it under a different license, a pull request can be requested.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].