Stixview is a JS library for embeddable interactive STIX2 graphs. In addition, jupyter-widget-stixview is a Jupyter notebook widget that uses Stixview to render STIX2 graphs. CTI (Cyber Threat Intelligence) is very much about telling stories. Information becomes intelligence when it is complimented with a context and is placed in a story. These stories are usually crystallised in the reports by an intelligence provider and disseminated to the customers. If intelligence provider cares about structured machine-readable CTI, the reports produced will be supplemented with STIX2 bundles. There is a gap there between a story, narrated in a report, and a structured CTI snapshot, represented by a STIX2 bundle. The objective of Stixview library is to provide easily embeddable STIX2 graphs with necessary level of interactivity, so that CTI community can create informative and engaging stories. Demos: - STIX2.1 demo — sample graph with all STIX 2.1 objects. - Storyline — multiple graphs per page, rendering selected entities from the same STIX bundle. - Viewer — graph viewer with custom controls. - Drag-n-drop — graph views
FEATURES
ALTERNATIVES
Repository containing IoCs related to Volexity's threat intelligence blog posts and tools.
Facilitating exchange of information and knowledge to collectively protect against cyberattacks.
Repository containing MITRE ATT&CK and CAPEC datasets in STIX 2.0 for cybersecurity threat modeling.
Open Source Threat Intelligence Collector with plugin-oriented framework.
Facilitates distribution of Threat Intelligence artifacts to defensive systems.
In-depth threat intelligence reports and services providing insights into real-world intrusions, malware analysis, and threat briefs.
Automatically curate open-source Yara rules and run scans with YAYA.
Amazon GuardDuty is a threat detection service for AWS accounts.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Check Point CloudGuard WAF
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.