13 results found Sort:
- Filter by Primary Language:
- Python (6)
- PowerShell (2)
- Go (1)
- HTML (1)
- +
A collection of sources of documentation, as well as field best practices, to build/run a SOC
Created
2022-08-23
797 commits to main branch, last one 18 days ago
A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.
Created
2023-02-15
203 commits to develop branch, last one 18 days ago
MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).
Created
2023-02-09
72 commits to main branch, last one 2 months ago
Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.
Created
2023-07-28
300 commits to main branch, last one 23 days ago
Halberd : Multi-Cloud Attack Tool
Created
2024-03-06
331 commits to main branch, last one about a month ago
This repository contains indicators of compromise (IOCs) of our various investigations.
Created
2020-08-04
116 commits to master branch, last one a day ago
This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.
Created
2021-12-09
216 commits to master branch, last one 3 months ago
A collection of intelligence about Log4Shell and its exploitation activity.
Created
2021-12-12
211 commits to main branch, last one 2 years ago
A python app to predict Att&ck tactics and techniques from cyber threat reports
Created
2019-09-07
41 commits to master branch, last one 4 years ago
Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.
Created
2024-10-18
256 commits to main branch, last one 16 hours ago
Python script for periodically fetching appointment dates from the Trusted Traveler Program API for Global Entry, Nexus, SENTRI, and FAST, with notifications to the user when new appointments are disc...
Created
2023-02-20
136 commits to main branch, last one 24 days ago
PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record
Created
2023-12-15
7 commits to main branch, last one about a year ago