misp-modules VS Threat-Intelligence-telegram

Compare misp-modules vs Threat-Intelligence-telegram and see what are their differences.

misp-modules

Modules for expansion services, enrichment, import and export in MISP and other tools. (by MISP)

Threat-Intelligence-telegram

A bot to quickly get information about an IP, useful to get threat intelligence informations for blue team. (by matteounitn)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
misp-modules Threat-Intelligence-telegram
1 1
324 5
0.3% -
9.1 4.5
about 2 months ago about 1 year ago
Python Python
GNU Affero General Public License v3.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

misp-modules

Posts with mentions or reviews of misp-modules. We have used some of these posts to build our list of alternatives and similar projects.

Threat-Intelligence-telegram

Posts with mentions or reviews of Threat-Intelligence-telegram. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing misp-modules and Threat-Intelligence-telegram you can also consider the following projects:

TypeDB CTI - Open Source Threat Intelligence Platform

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

attack-control-framework-mappings - 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

IntelOwl - IntelOwl: manage your Threat Intelligence at scale

ATLAS - ATLAS - Malware Analysis Description

connectors - OpenCTI Connectors

Watcher - Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

ThreatIngestor - Extract and aggregate threat intelligence.