All Projects → hm-seclab → YAFRA

hm-seclab / YAFRA

Licence: Apache-2.0 license
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to YAFRA

Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+15740.91%)
Mutual labels:  intelligence, cybersecurity, threat-hunting, misp, threatintel, threat-intelligence, threat-intel
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+9509.09%)
Mutual labels:  ioc, incident-response, threat-hunting, threatintel, threat-intelligence, cyber-threat-intelligence
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+213.64%)
Mutual labels:  cybersecurity, threat-hunting, malware-research, threatintel, threat-intelligence
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+2972.73%)
Mutual labels:  incident-response, cybersecurity, misp, threat-intelligence, indicators-of-compromise
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+1895.45%)
Mutual labels:  ioc, threat-hunting, malware-research, threatintel, threat-intelligence
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (+113.64%)
Mutual labels:  ioc, malware-research, threatintel, indicators, indicators-of-compromise
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+304.55%)
Mutual labels:  cybersecurity, threat-hunting, threatintel, threat-intelligence
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+1372.73%)
Mutual labels:  incident-response, cybersecurity, threat-hunting, threat-intelligence
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+231.82%)
Mutual labels:  incident-response, cybersecurity, threat-hunting, threat-intelligence
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+1263.64%)
Mutual labels:  ioc, malware-research, threatintel, threat-intelligence
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+872.73%)
Mutual labels:  cybersecurity, threat-hunting, malware-research, threat-intelligence
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (+31.82%)
Mutual labels:  cybersecurity, threat-hunting, threatintel, threat-intelligence
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+2677.27%)
Mutual labels:  ioc, intelligence, incident-response, cybersecurity
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+377.27%)
Mutual labels:  ioc, incident-response, threat-hunting, threat-intelligence
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-22.73%)
Mutual labels:  cybersecurity, threatintel, threat-intelligence, indicators-of-compromise
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (+63.64%)
Mutual labels:  threat-hunting, threatintel, threat-intelligence, indicators-of-compromise
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+1550%)
Mutual labels:  ioc, incident-response, threat-hunting, threat-intelligence
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+636.36%)
Mutual labels:  ioc, incident-response, threat-hunting, threat-intelligence
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (+177.27%)
Mutual labels:  threat-hunting, misp, threatintel, threat-intelligence
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-18.18%)
Mutual labels:  cybersecurity, malware-research, threatintel

YAFRA

Maintenance PRs Welcome Open Source Love png1

YAFRA stands for [y]et [a]nother [f]ramework for [r]eport [a]nalysis

Description

YAFRA is a semi-automated framework for analysing and representing reports about IT security incidents. Users can provide reports as PDF and YAFRA will extract IOCs (indicators of compromise). After extraction these IOCs will be enriched by external sources such as VirusTotal or MITRE in order to provide more context.

Installation and Configuration

For information about the installation and configuration have a look in the docs folder.

Examples

Example reports can be found on the website of the US-CERT (CISA): https://us-cert.cisa.gov/ncas/analysis-reports

Extensions

YAFRA provides a simple to use extension system called YAFRA-Extensions. For more information, have a look at the extensions folder.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].