ThreatIngestor VS misp-warninglists

Compare ThreatIngestor vs misp-warninglists and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ThreatIngestor misp-warninglists
1 3
786 478
1.9% 2.7%
7.6 8.3
3 months ago 9 days ago
Python Python
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ThreatIngestor

Posts with mentions or reviews of ThreatIngestor. We have used some of these posts to build our list of alternatives and similar projects.

misp-warninglists

Posts with mentions or reviews of misp-warninglists. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-07.

What are some alternatives?

When comparing ThreatIngestor and misp-warninglists you can also consider the following projects:

C2IntelFeeds - Automatically created C2 Feeds

MISP-QRadar-Integration - The Project can be used to integrate QRadar with MISP Threat Sharing Platform

sysmon-config - Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

misp-galaxy - Clusters and elements to attach to MISP events or attributes (like threat actors)

YaraHunter - πŸ”πŸ” Malware scanner for cloud-native, as part of CI/CD and at Runtime πŸ”πŸ”

Watcher - Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

harpoon

hashlookup-forensic-analyser - Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/

StalkPhish - StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

ThePhish - ThePhish: an automated phishing email analysis tool

cURL_for_OSINT - cURL Tool Usage for OSINT (Open-Source Intelligence)

uzen - Website crawler with YARA detection