misp-warninglists VS ThreatIngestor

Compare misp-warninglists vs ThreatIngestor and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
misp-warninglists ThreatIngestor
3 1
478 786
2.7% 1.9%
8.3 7.6
10 days ago 3 months ago
Python Python
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

misp-warninglists

Posts with mentions or reviews of misp-warninglists. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-07.

ThreatIngestor

Posts with mentions or reviews of ThreatIngestor. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing misp-warninglists and ThreatIngestor you can also consider the following projects:

MISP-QRadar-Integration - The Project can be used to integrate QRadar with MISP Threat Sharing Platform

C2IntelFeeds - Automatically created C2 Feeds

misp-galaxy - Clusters and elements to attach to MISP events or attributes (like threat actors)

sysmon-config - Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

Watcher - Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

YaraHunter - πŸ”πŸ” Malware scanner for cloud-native, as part of CI/CD and at Runtime πŸ”πŸ”

hashlookup-forensic-analyser - Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/

harpoon

ThePhish - ThePhish: an automated phishing email analysis tool

StalkPhish - StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

cURL_for_OSINT - cURL Tool Usage for OSINT (Open-Source Intelligence)

uzen - Website crawler with YARA detection