OpenCTI-Platform/opencti
OpenCTI-Platform/openctiは、サイバー脅威インテリジェンスに関する情報を管理するためのオープンソースプラットフォームです。
STIX2標準に基づいた知識スキーマを使用してデータを構造化し、サイバー脅威に関する技術的および非技術的な情報を保存、整理、可視化します。
MISP、TheHive、MITRE ATT&CKなどの他のツールやアプリケーションとの統合も可能です。
OpenCTI-Platform/opencti
OpenCTI-Platform/openctiは、サイバー脅威インテリジェンスに関する情報を管理するためのオープンソースプラットフォームです。
STIX2標準に基づいた知識スキーマを使用してデータを構造化し、サイバー脅威に関する技術的および非技術的な情報を保存、整理、可視化します。
MISP、TheHive、MITRE ATT&CKなどの他のツールやアプリケーションとの統合も可能です。
But seriously a great way to destress after today: learn more skills.
But seriously a great way to destress after today: learn more skills.
OpenCTI is an open source platform for managing cyber threat intelligence knowledge and observables. It uses a knowledge schema based on STIX2 standards and can be integrated with other tools like MISP and TheHive. The platform allows for data structuring, visualization, and (1/3)
OpenCTI is an open source platform for managing cyber threat intelligence knowledge and observables. It uses a knowledge schema based on STIX2 standards and can be integrated with other tools like MISP and TheHive. The platform allows for data structuring, visualization, and (1/3)
CVSS V3.1: HIGH
OpenCTI is an open-source cyber threat intelligence platform. In versions below 6.2.18, because the function to limit the rate of OTP does not exist, an attacker with valid credentials or a malicious user who commits internal...
#security #infosec #cve-alert
CVSS V3.1: HIGH
OpenCTI is an open-source cyber threat intelligence platform. In versions below 6.2.18, because the function to limit the rate of OTP does not exist, an attacker with valid credentials or a malicious user who commits internal...
#security #infosec #cve-alert
CVE ID : CVE-2025-26621
Published : May 19, 2025, 4:15 p.m. | 52 minutes ago
Description : OpenCTI is an open source platform for managing cyber threat intelligence knowledge and observables. Prior to version...
CVE ID : CVE-2025-26621
Published : May 19, 2025, 4:15 p.m. | 52 minutes ago
Description : OpenCTI is an open source platform for managing cyber threat intelligence knowledge and observables. Prior to version...
CVSS V3.1: MEDIUM
OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Prior to version 6.1.9, the regex validation used to prevent Introspection queries can be bypassed by...
#security #infosec #cve-alert
CVSS V3.1: MEDIUM
OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Prior to version 6.1.9, the regex validation used to prevent Introspection queries can be bypassed by...
#security #infosec #cve-alert
Source: RadioCSIRT Podcast – Episode 281 1. Langflow Remote Code Execution (CVE-2025-3248) A critical vulnerability in Langflow, an AI agent platform, allows unauthenticated remote…
Source: RadioCSIRT Podcast – Episode 281 1. Langflow Remote Code Execution (CVE-2025-3248) A critical vulnerability in Langflow, an AI agent platform, allows unauthenticated remote…
#opensource #cybersecurity #freesoftwarefriday
github.com/OpenCTI-P...
#opensource #cybersecurity #freesoftwarefriday
github.com/OpenCTI-P...
Main Link | Techmeme Permalink
Main Link | Techmeme Permalink
#opensource #hacktoberfest #frontend #programming
Origin | Interest | Match
#opensource #hacktoberfest #frontend #programming
Origin | Interest | Match
#FIMI #disinformation
#FIMI #disinformation
URL: github.com/OpenCTI-Plat...
Classification: Critical, Solution: Official Fix, Exploit Maturity: Not Defined, CVSSv3.1: 9.1
URL: github.com/OpenCTI-Plat...
Classification: Critical, Solution: Official Fix, Exploit Maturity: Not Defined, CVSSv3.1: 9.1
CVSS V3.1: MEDIUM
OpenCTI is an open-source cyber threat intelligence platform. Before 6.3.0, general users can access information that can only be accessed by users with access privileges to admin and support information (SETTINGS_SUPPORT). This...
#security #infosec #cve-alert
CVSS V3.1: MEDIUM
OpenCTI is an open-source cyber threat intelligence platform. Before 6.3.0, general users can access information that can only be accessed by users with access privileges to admin and support information (SETTINGS_SUPPORT). This...
#security #infosec #cve-alert
Academy Cyber Threat Intelligence Analyst Bridewell | United Kingdom | Hybrid – View job details As an Academy Cyber Threat Intelligence Analyst, you will manage OpenCTI data, triage and escalate attack surface monitoring …
#hackernews #news
Academy Cyber Threat Intelligence Analyst Bridewell | United Kingdom | Hybrid – View job details As an Academy Cyber Threat Intelligence Analyst, you will manage OpenCTI data, triage and escalate attack surface monitoring …
#hackernews #news
github.com/OpenCTI-Plat...
github.com/OpenCTI-Plat...