Reverse Dependencies of stix2
The following projects have a declared dependency on stix2:
- apiosintDS — On demand query API for OSINT.digitalside.it project. You can query for souspicious domains, urls, IPv4 and file hashes.
- attack-dashboard — Update ATT&CK data for the HELK kibana dashboard.
- attack-lookup — MITRE ATT&CK Lookup Tool
- attackcti — MITRE ATTACK CTI Python Libary
- carbon-black-cloud-threat-intelligence-connector — Carbon Black Cloud Threat Intelligence Connector
- cccs-yara — A CCCS utility for YARA rule metadata validation
- dxlopenc2client — OpenC2 DXL Python client library
- flare-capa — The FLARE team's open-source tool to identify capabilities in executable files.
- hodgepodge — no summary
- koodousfinder — A simple tool to allows users to search for and analyze android apps for potential security threats and vulnerabilities
- maltego-stix2 — Helper utilities for building Maltego transforms that consume or produce data in STIX2 format.
- mbclib — A library for querying the STIX data for the MBC (Malware Behavior Catalog).
- misp-modules — MISP modules are autonomous modules that can be used for expansion and other services in MISP
- mitre-attack — no summary
- mitreattack-python — MITRE ATT&CK python library
- mwcp — A framework for malware configuration parsers.
- observed-string-8b1 — Implementation of python API for the extension to the STIX 2.1 observed string
- openc2 — Produce and consume OpenC2 JSON messages
- openstix — OpenSTIX aims to make STIX easy and accessible for analysts
- opentaxii — TAXII server implementation in Python from EclecticIQ
- pycti — Python API client for OpenCTI.
- pyloobins — Python package for managing the LOOBins model and schema.
- pyvast-threatbus — Connect the open source telemetry engine VAST with Threat Bus, the open source threat intelligence dissemination layer
- sim-openc2 — Produce and consume OpenC2 JSON messages
- stix-shifter-threatbus — Bridges the gap between Threat Bus and STIX-Shifter
- stix2-elevator — Utility to upgrade STIX 1.X and CybOX content to STIX 2.X
- stix2-generator — Generate random STIX 2 content.
- stix2-slider — Utilities to downgrade STIX 2.1 content to STIX 1.X and CyBOX 2.1
- stix2gen — stix2gen
- stixorm — Description
- suricata-threatbus — A simple ZMQ app to connect to Threat Bus and ingest indicators as Suricata rules via `suricatasc`
- threatbus — The missing link to connect open-source threat intelligence tools.
- threatbus-cif3 — A plugin to enable indicators to be submitted to CIFv3 in real-time
- threatbus-inmem — A simplistic in-memory backbone for threatbus.
- threatbus-misp — A plugin to enable threatbus communication with MISP.
- threatbus-rabbitmq — A RabbitMQ backbone for threatbus.
- threatbus-zeek — A plugin to enable threatbus communication with Zeek network monitor.
- threatbus-zmq — A plugin to connect apps via ZeroMQ.
- threatbus-zmq-app — A plugin to connect apps via ZeroMQ.
- threatmon — Cyber Security Framework for Python by Threatmon
- Titan-Client — Titan API v1
- uhg — Universal Hyperbolic Geometry library using pure projective operations
- vast-threatbus — Connect the open source telemetry engine VAST with Threat Bus, the open source threat intelligence dissemination layer
- xits2 — no summary
- zeit3101helpers — ZEIT3101 Helper functions
1