TAXII server implementation in Python from EclecticIQ


Keywords
cti, cyber-threat-intelligence, python, stix, taxii, taxii-server, threat-sharing, threatintel
License
BSD-3-Clause
Install
pip install opentaxii==0.1.3

Documentation

OpenTAXII

TAXII server implementation in Python from EclecticIQ.

OpenTAXII is a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application.

OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library.

Source | Documentation | Information | Download

Build status Coverage Status Documentation Status

State of the project

We have made the decision to consider this project feature-complete. It means we still maintain it, however we focus only on bug fixes. Still, we’re very open to external contributions - if you know how to fix an issue and you can open a PR, we will be very grateful.

Getting started

See the documentation.

Getting started with OpenTAXII using Docker

OpenTAXII can also be run using docker. This guide assumes that you have access to a local or remote docker server, and won't go into the setup of docker.

To get a default (development) instance using docker

$ docker run -d -p 9000:9000 eclecticiq/opentaxii

To have the instance preloaded with example data, see the documentation on docker volumes.

NOTE: OpenTAXII is now accessible through port 9000, with data stored locally in a SQLite databases optionally using services/collections/accounts defined in data-configuration.yml

More documentation on running OpenTAXII in a container is found in the OpenTAXII Docker Documentation.

Feedback

You are encouraged to provide feedback by commenting on open issues or sending us email at opentaxii@eclecticiq.com