#OpenCTi
今日のGitHubトレンド

OpenCTI-Platform/opencti
OpenCTI-Platform/openctiは、サイバー脅威インテリジェンスに関する情報を管理するためのオープンソースプラットフォームです。
STIX2標準に基づいた知識スキーマを使用してデータを構造化し、サイバー脅威に関する技術的および非技術的な情報を保存、整理、可視化します。
MISP、TheHive、MITRE ATT&CKなどの他のツールやアプリケーションとの統合も可能です。
GitHub - OpenCTI-Platform/opencti: Open Cyber Threat Intelligence Platform
Open Cyber Threat Intelligence Platform. Contribute to OpenCTI-Platform/opencti development by creating an account on GitHub.
github.com
August 23, 2024 at 11:13 AM
Became more familiar with OpenCTI tonight. My biggest problem was patience, waiting for information to load in the VM felt like dial up connection speeds tonight.

But seriously a great way to destress after today: learn more skills.
October 11, 2023 at 5:19 AM
📝 Summary:

OpenCTI is an open source platform for managing cyber threat intelligence knowledge and observables. It uses a knowledge schema based on STIX2 standards and can be integrated with other tools like MISP and TheHive. The platform allows for data structuring, visualization, and (1/3)
August 22, 2024 at 1:00 PM
ID: CVE-2024-45404
CVSS V3.1: HIGH
OpenCTI is an open-source cyber threat intelligence platform. In versions below 6.2.18, because the function to limit the rate of OTP does not exist, an attacker with valid credentials or a malicious user who commits internal...
#security #infosec #cve-alert
nvd.nist.gov
December 12, 2024 at 2:02 AM
v0.1.0 released - Analyze IoC with OpenCTI, Threat fox and more #FOSS
v0.1.0 released - Analyze IoC with OpenCTI, Threat fox and more #FOSS
cyberbro.net
January 20, 2025 at 6:24 PM
Critical alert: OpenCTI versions before 6.4.11 have a severe container escape flaw (CVE-2025-24977) letting attackers gain root access. Patch now to protect your threat intel platform. Details: Read More
May 5, 2025 at 7:09 PM
CVE-2025-26621 - OpenCTI Prototype Pollution Denial of Service
CVE ID : CVE-2025-26621

Published : May 19, 2025, 4:15 p.m. | 52 minutes ago

Description : OpenCTI is an open source platform for managing cyber threat intelligence knowledge and observables. Prior to version...
CVE-2025-26621 - OpenCTI Prototype Pollution Denial of Service
OpenCTI is an open source platform for managing cyber threat intelligence knowledge and observables. Prior to version 6.5.2, any user with the capability manage customizations can edit webhook that will execute javascript code. This can be abused to cause a denial of service attack by prototype pollution, making the node …
cvefeed.io
May 19, 2025 at 5:13 PM
OpenCTI: where a dashboard can return zero results for a tag just because it doesn’t feel like it today.
January 24, 2025 at 3:51 PM
On y parlera donc STIX, DISARM, OpenCTI, etc...

Venez nombreux, l communauté #infosec et les curieux!
November 1, 2023 at 12:07 PM
ID: CVE-2024-37155
CVSS V3.1: MEDIUM
OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Prior to version 6.1.9, the regex validation used to prevent Introspection queries can be bypassed by...
#security #infosec #cve-alert
nvd.nist.gov
November 18, 2024 at 3:15 PM
Critical Vulnerabilities Exploited in Langflow, OpenCTI, Android, and SAP NetWeaver – May 2025 Cybersecurity Update

Source: RadioCSIRT Podcast – Episode 281 1. Langflow Remote Code Execution (CVE-2025-3248) A critical vulnerability in Langflow, an AI agent platform, allows unauthenticated remote…
Critical Vulnerabilities Exploited in Langflow, OpenCTI, Android, and SAP NetWeaver – May 2025 Cybersecurity Update
Source: RadioCSIRT Podcast – Episode 281 1. Langflow Remote Code Execution (CVE-2025-3248) A critical vulnerability in Langflow, an AI agent platform, allows unauthenticated remote code execution (RCE). The flaw has been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog. You Should Know: Detection & Mitigation: Check Langflow logs for suspicious activity grep -i "remote_execution" /var/log/langflow/access.log Block unauthenticated API access via firewall…
undercodetesting.com
May 6, 2025 at 9:11 PM
Free Software Friday! Sometimes, you must get better insides into new threats to deal with them. OpenCTI provides a platform to manage, organize, and structure cyber intelligence data.
#opensource #cybersecurity #freesoftwarefriday
github.com/OpenCTI-P...
OpenCTI Platform
Open Cyber Threat Intelligence Platform. OpenCTI Platform has 7 repositories available. Follow their code on GitHub.
github.com
August 30, 2024 at 1:00 PM
Paris-based Filigran, whose open-source threat intelligence platform OpenCTI is used by the EU, the FBI, and others, raised a $35M Series B led by Insight (Romain Dillet/TechCrunch)

Main Link | Techmeme Permalink
October 28, 2024 at 6:30 AM
Fixing Playbook Update Drawer Title in OpenCTI Introduction So… this week was quite a journey. After exploring a few repositories for Hacktoberfest , I came across OpenCTI , a large open-source t...

#opensource #hacktoberfest #frontend #programming

Origin | Interest | Match
Fixing Playbook Update Drawer Title in OpenCTI
Introduction So… this week was quite a journey. After exploring a few repositories for...
dev.to
October 28, 2025 at 11:18 PM
PUBLICATION | #VIGINUM publie la première version de sa doctrine de capitalisation des campagnes et incidents de manipulation de l’information dans #OpenCTI.
#FIMI #disinformation
github.com
February 8, 2024 at 5:49 PM
OpenCTI Remote code execution and sensitive secrets exposed through web hook
URL: github.com/OpenCTI-Plat...
Classification: Critical, Solution: Official Fix, Exploit Maturity: Not Defined, CVSSv3.1: 9.1
Remote code execution and sensitive secrets exposed through web hook
### Summary Any user with the capability `manage customizations`: - can execute commands on the underlying infrastructure where OpenCTI is hosted. - can access internal server side secrets by mi...
github.com
May 8, 2025 at 6:11 AM
📦 OpenCTI-Platform / opencti
⭐ 3,647 (+4)
🗒 JavaScript

Open Cyber Threat Intelligence Platform
GitHub - OpenCTI-Platform/opencti: Open Cyber Threat Intelligence Platform
Open Cyber Threat Intelligence Platform. Contribute to OpenCTI-Platform/opencti development by creating an account on GitHub.
github.com
June 16, 2023 at 6:58 PM
Love the excitment RT @dschach: Waitaminute... @forcedotcom Canvas in OpenCTI? Is this new? Who cares! It's awesome! #forcewebinar
November 27, 2024 at 6:58 PM
ID: CVE-2024-45805
CVSS V3.1: MEDIUM
OpenCTI is an open-source cyber threat intelligence platform. Before 6.3.0, general users can access information that can only be accessed by users with access privileges to admin and support information (SETTINGS_SUPPORT). This...
#security #infosec #cve-alert
nvd.nist.gov
December 26, 2024 at 10:15 PM
OpenCTI maker Filigran raises $16 million for its cybersecurity threat management suite
OpenCTI maker Filigran raises $16 million for its cybersecurity threat management suite
Paris-based cybersecurity startup Filigran is capitalizing on the success of OpenCTI to build a suite of open-source threat management products. The company has already found some early traction with OpenCTI, its open-source threat intelligence platform.…
tcrn.ch
February 29, 2024 at 5:03 AM
Cybersecurity jobs available right now: November 11, 2025

Academy Cyber Threat Intelligence Analyst Bridewell | United Kingdom | Hybrid – View job details As an Academy Cyber Threat Intelligence Analyst, you will manage OpenCTI data, triage and escalate attack surface monitoring …
#hackernews #news
Cybersecurity jobs available right now: November 11, 2025
Academy Cyber Threat Intelligence Analyst Bridewell | United Kingdom | Hybrid – View job details As an Academy Cyber Threat Intelligence Analyst, you will manage OpenCTI data, triage and escalate attack surface monitoring alerts, and raise internal alerts for critical cases. You will use Feedly to identify relevant threats, produce reports and advisories, and refine AI rules with keyword and entity lists. You will monitor the CTI mailbox, assign and track planner tasks, and support …
www.helpnetsecurity.com
November 12, 2025 at 12:30 AM
💡OpenCTI is an open-source platform designed to help organizations manage their cyber threat intelligence (CTI) and OSINT knowledge.

github.com/OpenCTI-Plat...
January 27, 2025 at 6:08 PM
📦 OpenCTI-Platform / opencti
⭐ 3,581 (+2)
🗒 JavaScript

Open Cyber Threat Intelligence Platform
GitHub - OpenCTI-Platform/opencti: Open Cyber Threat Intelligence Platform
Open Cyber Threat Intelligence Platform. Contribute to OpenCTI-Platform/opencti development by creating an account on GitHub.
github.com
May 25, 2023 at 7:58 AM