Tuesday, August 25, 2020

Yeti - Your Everyday Threat Intelligence


Yeti is a platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository. Yeti will also automatically enrich observables (e.g. resolve domains, geolocate IPs) so that you don't have to. Yeti provides an interface for humans (shiny Bootstrap-based UI) and one for machines (web API) so that your other tools can talk nicely to it.
Yeti was born out of frustration of having to answer the question "where have I seen this artifact before?" or Googling shady domains to tie them to a malware family.
In a nutshell, Yeti allows you to:
  • Submit observables and get a pretty good guess on the nature of the threat.
  • Inversely, focus on a threat and quickly list all TTPs, Observables, and associated malware.
  • Let responders skip the "Google the artifact" stage of incident response.
  • Let analysts focus on adding intelligence rather than worrying about machine-readable export formats.
  • Visualize relationship graphs between different threats.
This is done by:
  • Collecting and processing observables from a wide array of different sources (MISP instances, malware trackers, XML feeds, JSON feeds...)
  • Providing a web API to automate queries (think incident management platform) and enrichment (think malware sandbox).
  • Export the data in user-defined formats so that they can be ingested by third-party applications (think blocklists, SIEM).

Installation
There's are a few handy bootstrap scripts in /extras that you can use to install a production instance of Yeti.
If you're really in a hurry, you can curl | bash them.
$ curl https://raw.githubusercontent.com/yeti-platform/yeti/master/extras/ubuntu_bootstrap.sh | sudo /bin/bash
Please refer to the full documentation for more detailed steps.

Docker images
Yeti has a docker-compose script to get up and running even faster; this is useful for testing or even running production instances of Yeti should your infrastructure support it. Full instructions here, but in a nutshell:
$ git clone https://github.com/yeti-platform/yeti.git
$ cd yeti/extras/docker/dev
$ docker-compose up

Useful links




via KitPloit
More info

  1. Pentest Tools Windows
  2. Hacking Tools
  3. Pentest Recon Tools
  4. Ethical Hacker Tools
  5. Hacker Tools List
  6. Hacking Tools Software
  7. Hacker Tools Github
  8. Hacker Tools Mac
  9. Hacker Tools Free
  10. New Hacker Tools
  11. Hacker Tools Free
  12. Hacking Tools For Kali Linux
  13. Hacking Tools For Kali Linux
  14. Pentest Tools Port Scanner
  15. Hack Tools For Games
  16. Hacking Tools For Windows 7
  17. Hacker Tools For Mac
  18. Pentest Automation Tools
  19. Hacking Tools For Games
  20. Hack Tool Apk No Root
  21. Physical Pentest Tools
  22. Hacking Tools For Windows Free Download
  23. Hacking Tools For Windows Free Download
  24. Pentest Tools Online
  25. Hack Tools For Games
  26. Pentest Tools Find Subdomains
  27. Computer Hacker
  28. Pentest Tools Framework
  29. Hacker Tools List
  30. Hacker Search Tools
  31. Pentest Reporting Tools
  32. Hacker Security Tools
  33. Github Hacking Tools
  34. Free Pentest Tools For Windows
  35. Pentest Tools Website
  36. What Is Hacking Tools
  37. Hacking Tools Pc
  38. Blackhat Hacker Tools
  39. Hacker Tools Github
  40. Hack Tools For Pc
  41. Hack Tools 2019
  42. How To Install Pentest Tools In Ubuntu
  43. Hacker Tools Free
  44. Hacking Tools Windows 10
  45. Pentest Tools Website
  46. Hacker
  47. Hack Website Online Tool
  48. Best Pentesting Tools 2018
  49. Usb Pentest Tools
  50. Hacking Tools Github
  51. Hacker Tools Apk Download

No comments:

Post a Comment