OTX-Suricata VS cti-scripts

Compare OTX-Suricata vs cti-scripts and see what are their differences.

OTX-Suricata

The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX account. (by AlienVault-OTX)

cti-scripts

Scripts for accessing and transforming cyber threat intelligence (by gitunique)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
OTX-Suricata cti-scripts
17 1
95 24
- -
10.0 10.0
almost 6 years ago over 8 years ago
Python Python
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

OTX-Suricata

Posts with mentions or reviews of OTX-Suricata. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-28.

cti-scripts

Posts with mentions or reviews of cti-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-23.
  • AlienVault Pulses to Pihole Adlist
    4 projects | /r/pihole | 23 Aug 2022
    To accomplish these steps I have checked these gentleman's codes: OTXv2 part: gitunique https://github.com/gitunique/cti-scripts/blob/master/otx-misp/otx_to_misp.py

What are some alternatives?

When comparing OTX-Suricata and cti-scripts you can also consider the following projects:

opencve - CVE Alerting Platform

Pulses2Pi-hole - Small project to retrieve OTX Alienvault pulses to Pi-hole database

misp-galaxy - Clusters and elements to attach to MISP events or attributes (like threat actors)

attack-stix-data - STIX data representing MITRE ATT&CK

Zeek-Intelligence-Feeds - Zeek-Formatted Threat Intelligence Feeds