Christian Studer(@chrisred_68) 's Twitter Profileg
Christian Studer

@chrisred_68

ID:569403008

linkhttp://github.com/chrisr3d calendar_today02-05-2012 20:34:10

526 Tweets

224 Followers

429 Following

MISP (@misp@misp-community.org)(@MISPProject) 's Twitter Profile Photo

MISP 2.4.190 (and 2.4.191) released with new feed improvement, workflows and a new benchmarking suite.

misp-project.org/2024/04/22/MIS…

ligence

account_circle
Koen Van Impe ☕(@cudeso) 's Twitter Profile Photo

A new MISP (@[email protected]) playbook to help with curation of decayed indicators. Use the custom model of the playbook or one of the MISP build-in models. Decayed indicators are disabled and tagged. github.com/MISP/misp-play…

A new @MISPProject playbook to help with curation of decayed indicators. Use the custom model of the playbook or one of the MISP build-in models. Decayed indicators are disabled and tagged. #cti github.com/MISP/misp-play…
account_circle
Koen Van Impe ☕(@cudeso) 's Twitter Profile Photo

If you haven't used the MISP (@[email protected]) playbooks before then have a look at the InfoSec Jupyterthon presentation I did last week. youtube.com/watch?v=2lqbH1… Great work by all participants in showing how Project Jupyter notebooks can support

account_circle
Sylvain HAJRI(@navlys__) 's Twitter Profile Photo

Do you know that CIRCL - @[email protected] create many free tools dedicated to the community?

One of my favorites is the (Analysis of Information Leaks) framework.
You want to know more about it? Retrieve Alexandre Dulaunoy @[email protected]'s talk recorded at leHACK .

youtu.be/PwxtAWtnoF4?si…

account_circle
MISP (@misp@misp-community.org)(@MISPProject) 's Twitter Profile Photo

The MISP galaxy is expanding rapidly. To facilitate easier navigation through its diverse clusters, we have developed a dedicated website.

misp-galaxy.org/threat-actor/
misp-galaxy.org

ligence

account_circle
MISP (@misp@misp-community.org)(@MISPProject) 's Twitter Profile Photo

misp-project.org/2023/11/26/MIS…

MISP 2.4.179 released with a host of improvements a security fix and some new tooling. New steps taken towards LLM integration, Workflow improvements, performance improvements for large edit and many more...

misp-project.org/2023/11/26/MIS… MISP 2.4.179 released with a host of improvements a security fix and some new tooling. New steps taken towards LLM integration, Workflow improvements, performance improvements for large edit and many more... #opensource #threatinte #misp
account_circle
Koen Van Impe ☕(@cudeso) 's Twitter Profile Photo

If you liked the previous MISP (@[email protected]) playbook for static malware analysis then you're certainly going to like this one. This playbook extends the results with dynamic malware analysis by the sandboxes from VMRay , Hybrid Analysis and VirusTotal github.com/MISP/misp-play…

If you liked the previous @MISPProject playbook for static malware analysis then you're certainly going to like this one. This playbook extends the results with dynamic malware analysis by the sandboxes from @vmray , @HybridAnalysis and @virustotal github.com/MISP/misp-play…
account_circle
Koen Van Impe ☕(@cudeso) 's Twitter Profile Photo

I shared the MISP (@[email protected]) playbook for malware triage that I regularly use for a first assessment on new samples. It uses MISP, VirusTotal , MalwareBazaar, Hashlookup and pefile, uploads to MWDB and alerts to Mattermost. github.com/MISP/misp-play…

I shared the @MISPProject playbook for malware triage that I regularly use for a first assessment on new samples. It uses MISP, @virustotal , MalwareBazaar, Hashlookup and pefile, uploads to MWDB and alerts to Mattermost. #csirt #ir #dfir github.com/MISP/misp-play…
account_circle
MISP (@misp@misp-community.org)(@MISPProject) 's Twitter Profile Photo

MISP 2.4.178 released with many workflow improvements, enhancement and bugs fixed.

A huge thank to all the contributors.

misp-project.org/2023/10/30/MIS…

MISP 2.4.178 released with many workflow improvements, enhancement and bugs fixed. A huge thank to all the contributors. misp-project.org/2023/10/30/MIS… #opensource #ThreatIntelligence #threatintel #misp #cti
account_circle
Koen Van Impe ☕(@cudeso) 's Twitter Profile Photo

Use the 'MISP playbook on Kali' documentation to deploy MISP (@[email protected]) playbooks on a Kali VM, for example during an incident investigation. github.com/MISP/misp-play…

Use the 'MISP playbook on Kali' documentation to deploy @MISPProject playbooks on a Kali VM, for example during an incident investigation. github.com/MISP/misp-play…
account_circle
Koen Van Impe ☕(@cudeso) 's Twitter Profile Photo

There's a new MISP (@[email protected]) playbook that shows how to create users and organisations, get user logs and create large number of users at once (fe. for trainings). All with PyMISP. github.com/MISP/misp-play…) , inspired by misp_control from Sascha Rommelfangen github.com/rommelfs/misp_…

There's a new @MISPProject playbook that shows how to create users and organisations, get user logs and create large number of users at once (fe. for trainings). All with PyMISP. github.com/MISP/misp-play…) , inspired by misp_control from @rommelfs github.com/rommelfs/misp_…
account_circle
RawSec(@0xrawsec) 's Twitter Profile Photo

Excited for hack_lu! In addition to my planned talk, I'll conduct a 90-min workshop to introduce Kunai: your new Linux threat-hunting tool (an alternative to ). See you there! More info: github.com/0xrawsec/kunai

account_circle
hack_lu(@hack_lu) 's Twitter Profile Photo

The awesome FluxFingers Capture The Flag (CTF) competition is held prior to the conference, enabling participants to fully enjoy both the conference and its talks.

For more details about the CTF: 2023.hack.lu/ctf/

account_circle
MISP (@misp@misp-community.org)(@MISPProject) 's Twitter Profile Photo

Don't forget today and tomorrow we have two live online MISP trainings session.

It starts at 14:00 CEST until 17:00.

The session is free and accessible without registration.

misp-project.org/events/

account_circle