Yeti - Your everyday threat intelligence

Yeti is a platform meant to organize observablesindicators of compromiseTTPs, and knowledge on threats in a single, unifiedrepository. Yeti will also automatically enrich observables (e.g. resolve domains, geolocate IPs) so that you don't have to. Yeti provides an interface for humans (shiny Bootstrap-based UI) and one for machines (web API) so that your other tools can talk nicely to it.


Yeti Analytics



Quick Install
$ curl https://raw.githubusercontent.com/yeti-platform/yeti/master/extras/ubuntu_bootstrap.sh | sudo /bin/bash
Powered by Blogger.