All Projects → omergunal → Attacker Group Predictor

omergunal / Attacker Group Predictor

Tool to predict attacker groups from the techniques and software used

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Attacker Group Predictor

Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+2571.74%)
Mutual labels:  security-tools, mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+1369.57%)
Mutual labels:  security-tools, mitre-attack
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+1502.17%)
Mutual labels:  security-tools, mitre-attack
Hacking With Golang
Golang安全资源合集
Stars: ✭ 876 (+1804.35%)
Mutual labels:  security-tools
Zeek Plugin Enip
Zeek network security monitor plugin that enables parsing of the Ethernet/IP and Common Industrial Protocol standards
Stars: ✭ 27 (-41.3%)
Mutual labels:  security-tools
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-23.91%)
Mutual labels:  security-tools
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+2093.48%)
Mutual labels:  security-tools
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+1763.04%)
Mutual labels:  security-tools
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+2036.96%)
Mutual labels:  security-tools
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+18267.39%)
Mutual labels:  security-tools
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+2021.74%)
Mutual labels:  security-tools
Eslint Plugin Security Node
ESLint security plugin for Node.js
Stars: ✭ 28 (-39.13%)
Mutual labels:  security-tools
Checkmyhttps
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).
Stars: ✭ 35 (-23.91%)
Mutual labels:  security-tools
Sipcheck
SIPCheck is a tool that watch the authentication of users of Asterisk and bans automatically if some user (or bot) try to register o make calls using wrong passwords.
Stars: ✭ 20 (-56.52%)
Mutual labels:  security-tools
Ugfraud
An Unsupervised Graph-based Toolbox for Fraud Detection
Stars: ✭ 38 (-17.39%)
Mutual labels:  security-tools
Myassets
Custom filters and other resources to use with uBlock Origin and uMatrix.
Stars: ✭ 12 (-73.91%)
Mutual labels:  security-tools
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-21.74%)
Mutual labels:  security-tools
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (+1995.65%)
Mutual labels:  security-tools
Xraygui
Build A GUI For Xray,给Xray造一个GUI控制端。
Stars: ✭ 30 (-34.78%)
Mutual labels:  security-tools
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+2023.91%)
Mutual labels:  security-tools

Attacker-Group-Predictor

The tool predicts attacker groups from techniques and softwares used. It searches based on the MITRE ATT&CK™ framework

How it works?

  • 1- Collect data from https://attack.mitre.org/ about attacker groups
  • 2- Get data from user about attack
  • 3- Compare data and create result

Installation

git clone https://github.com/omergunal/Attacker-Group-Predictor.git
cd Attacker-Group-Predictor/
pip3 install -r requirements.txt

Usage

python3 main.py
Fill the inputs

Update Attacker Groups Data

cd updater
python3 update.py

Example

python3 main.py
  Techniques used (ID or Name) (Seperate with comma):Brute Force,Commonly used port,connection proxy,Credential dumping
  Softwares used (ID or Name) (Seperate with comma):Bankshot,mimikatz,Rawdisk

  Most probable groups:
    Lazarus Group
    APT33
    menuPass
    Threat Group-3390
    APT41


Screenhot

example

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].