Reverse Dependencies of pymisp
The following projects have a declared dependency on pymisp:
- cti-toolkit — CERT Australia cyber threat intelligence (CTI) toolkit
- cyjax-misp-input-module — cyjax-misp-input-module provides an input module for MISP for incident reports and indicators of compromise.
- dxlmispservice — MISP DXL Python Service
- git-vuln-finder — Finding potential software vulnerabilities from git commit messages.
- Harpoon — Another OSINT CLI tool
- iocingestor — Extract and aggregate IOCs from threat feeds.
- iocmite — Import indicators of different data sources to dataset Suricata and add sightings in MISP on this indicators
- karton-misp-pusher — MISP reporter for the Karton framework
- metemcyber — Decentralized Cyber Threat Intelligence Kaizen Framework.
- misp-feed-manager — Set of utilities to manage MISP feeds
- misp-galaxy-parser — Set of utilities to parse and use MISP galaxy clusters
- MISP-maltego — Maltego transform for interacting with a MISP Threat Sharing community and with MITRE ATT&CK.
- misp-modules — MISP modules are autonomous modules that can be used for expansion and other services in MISP
- misp-stix-custom — Python scripts used by MISP to export MISP format into STIX and to import STIX into MISP format.
- mispotx — A tool to push OTXs to MISP
- mwdb-iocextract — Mwdb config parser
- pcap-ioc — Python library extracting potential IOCs from a pcap file
- pdnssoc-cli — Correlate dnstap files with MISP
- pyhids — A host-based intrusion detection system.
- sigmatools — Tools for the Generic Signature Format for SIEM Systems
- tau-clients — Set of clients to interface with various VMware products
- threatbus-misp — A plugin to enable threatbus communication with MISP.
- threatingestor — Extract and aggregate IOCs from threat feeds.
- viriback2misp — Upload Viriback C2 Track data to MISP events
- vt2m — Automatically import results from VirusTotal queries into MISP objects
- VulnerabilityLookupSighting — A client that retrieves vulnerability observations from a MISP server and pushes them to a Vulnerability Lookup instance.
- vysion — The official Python client library for Vysion
1