The openioc-to-stix script converts OpenIOC v1.0 XML files into STIX Indicators, generating STIX v1.2 and CybOX v2.1 content. It is compatible with Python 2.6, 2.7, 3.4, 3.5, and 3.6, requiring mixbox >= v1.0.1, python-stix >= v1.2.0.2, and python-cybox >= 2.1.0.13. Note: Version 1.0.1 of openioc-to-stix has specific version requirements for python-stix and python-cybox.
FEATURES
SIMILAR TOOLS
Search engine for Windows executable files and hashes, providing insights into file prevalence, behavior, and security information.
In-depth threat intelligence reports and services providing insights into real-world intrusions, malware analysis, and threat briefs.
The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.
FraudGuard is a service that provides real-time internet traffic analysis and IP tracking to help validate usage and prevent fraud.
A project sharing malicious URLs used for malware distribution to help protect networks.
VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.
An all-in-one email outreach platform for finding and connecting with professionals, with features for lead discovery, email verification, and cold email campaigns.
A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.
VX-Underground is a vast online repository of malware samples, featuring various collections for cybersecurity professionals and researchers to analyze and combat cyber threats.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.