All Projects → attack-evals → Similar Projects or Alternatives

347 Open source projects that are alternatives of or similar to attack-evals

mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+264.91%)
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-70.18%)
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (+107.02%)
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-1.75%)
connectors
OpenCTI connectors
Stars: ✭ 135 (+136.84%)
Mutual labels:  cybersecurity, cti, mitre-attack
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+5384.21%)
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-56.14%)
Mutual labels:  cybersecurity, cti, mitre-attack
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-26.32%)
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-33.33%)
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+1085.96%)
Mutual labels:  cybersecurity, mitre-attack
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-61.4%)
Mutual labels:  cybersecurity, mitre-attack
cti-stix-elevator
OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON
Stars: ✭ 42 (-26.32%)
Mutual labels:  cti, cyber-threat-intelligence
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+10010.53%)
cti-stix2-json-schemas
OASIS TC Open Repository: Non-normative schemas and examples for STIX 2
Stars: ✭ 75 (+31.58%)
Mutual labels:  cti, cyber-threat-intelligence
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-61.4%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+11973.68%)
Mutual labels:  cybersecurity, cti
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+417.54%)
Mutual labels:  cybersecurity, mitre-attack
stix-icons
stix-icons is a collection of colourful and clean icons for use in software, training and marketing material to visualize cyber threats according to the STIX language for intelligence exchange, defined by OASIS Cyber Threat Intelligence (CTI) TC
Stars: ✭ 14 (-75.44%)
Mutual labels:  cti, cyber-threat-intelligence
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+643.86%)
Mutual labels:  cybersecurity, mitre-attack
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+12591.23%)
client-python
OpenCTI Python Client
Stars: ✭ 45 (-21.05%)
Mutual labels:  cybersecurity, cti
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (+59.65%)
Mutual labels:  cybersecurity, cti
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (+408.77%)
Mutual labels:  cybersecurity, mitre-attack
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (+101.75%)
Mutual labels:  cybersecurity, mitre-attack
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+1456.14%)
Mutual labels:  cybersecurity, mitre-attack
Opencti
Authors
Stars: ✭ 2,165 (+3698.25%)
Mutual labels:  cybersecurity, cti
cti-pattern-validator
OASIS TC Open Repository: Validate patterns used to express cyber observable content in STIX Indicators
Stars: ✭ 18 (-68.42%)
Mutual labels:  cti, cyber-threat-intelligence
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+6014.04%)
Mutual labels:  cybersecurity, cti
Attack Website
MITRE ATT&CK Website
Stars: ✭ 231 (+305.26%)
Mutual labels:  cybersecurity, mitre-attack
cti-stix-generator
OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/cti-stix-generator
Stars: ✭ 27 (-52.63%)
Mutual labels:  cti, cyber-threat-intelligence
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-42.11%)
Mutual labels:  cybersecurity
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (+31.58%)
Mutual labels:  cybersecurity
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-36.84%)
Mutual labels:  cybersecurity
tex-course-index-template
A template for writing a condensed course index leveraging LaTeX indexing
Stars: ✭ 30 (-47.37%)
Mutual labels:  cybersecurity
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+429.82%)
Mutual labels:  cybersecurity
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+112.28%)
Mutual labels:  cybersecurity
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+1085.96%)
Mutual labels:  cybersecurity
TheRoadOfSO
学习安全运营的记录 | The knowledge base of security operation
Stars: ✭ 286 (+401.75%)
Mutual labels:  cybersecurity
MOSP
A collaborative platform for creating, editing and sharing JSON objects.
Stars: ✭ 72 (+26.32%)
Mutual labels:  cybersecurity
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-45.61%)
Mutual labels:  cybersecurity
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-26.32%)
Mutual labels:  cybersecurity
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-56.14%)
Mutual labels:  cybersecurity
haaukins
A Highly Accessible and Automated Virtualization Platform for Security Education
Stars: ✭ 148 (+159.65%)
Mutual labels:  cybersecurity
ADLES
Automated Deployment of Lab Environments System (ADLES)
Stars: ✭ 28 (-50.88%)
Mutual labels:  cybersecurity
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-49.12%)
Mutual labels:  cybersecurity
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+1163.16%)
Mutual labels:  cybersecurity
qvm-create-windows-qube
Spin up new Windows qubes quickly, effortlessly and securely on Qubes OS
Stars: ✭ 267 (+368.42%)
Mutual labels:  cybersecurity
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 424 (+643.86%)
Mutual labels:  cybersecurity
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (+70.18%)
Mutual labels:  mitre-attack
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+208.77%)
Mutual labels:  cybersecurity
ioc-scanner
Search a filesystem for indicators of compromise (IoC).
Stars: ✭ 31 (-45.61%)
Mutual labels:  cybersecurity
cuc-ns
网络安全课本
Stars: ✭ 42 (-26.32%)
Mutual labels:  cybersecurity
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-40.35%)
Mutual labels:  cybersecurity
awesome-cybersecurity-blueteam-cn
网络安全 · 攻防对抗 · 蓝队清单,中文版
Stars: ✭ 494 (+766.67%)
Mutual labels:  cybersecurity
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+403.51%)
Mutual labels:  cybersecurity
adv-dnn-ens-malware
adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants
Stars: ✭ 33 (-42.11%)
Mutual labels:  cybersecurity
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-71.93%)
Mutual labels:  cybersecurity
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+38.6%)
Mutual labels:  cybersecurity
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-21.05%)
Mutual labels:  cybersecurity
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-59.65%)
Mutual labels:  cybersecurity
1-60 of 347 similar projects