GiuseppeLaurenza / dAPTasetLinks
a database that collects data related to APTs from existing public sources through a semi automatic methodology and produces an exhaustive dataset
☆16Updated 2 years ago
Alternatives and similar repositories for dAPTaset
Users that are interested in dAPTaset are comparing it to the libraries listed below
Sorting:
- Code for Benchmarking two ML Approaches performing Authorship Attribution☆39Updated 3 years ago
- ☆25Updated 4 years ago
- A python app to predict Att&ck tactics and techniques from cyber threat reports☆124Updated last year
- MEGR-APT: A Memory-Efficient APT Hunting System Based on Attack Representation Learning☆49Updated 3 months ago
- AttacKG: Constructing Knowledge-enhanced Attack Graphs from Cyber Threat Intelligence Reports☆157Updated 2 years ago
- "Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyb…☆96Updated last year
- SecureBERT is a domain-specific language model to represent cybersecurity textual data.☆97Updated last year
- The report of a supervised classifier to detect malware in TLS traffic☆21Updated 5 years ago
- This repository contains attack chains generated by Aurora that can be reproduced in virtual environments.☆19Updated 2 weeks ago
- A curated dataset of malware and benign Windows executable samples for malware researchers☆47Updated 9 months ago
- ☆79Updated 2 years ago
- Automatic Malware Signature Generation Tool☆16Updated 3 years ago
- Extracting Attack Behavior from Threat Reports☆77Updated 2 years ago
- ☆116Updated 5 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆105Updated 4 years ago
- Adversarial Malware Generator Using GANs☆54Updated last year
- Malware Bypass Research using Reinforcement Learning☆105Updated last year
- Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API cal…☆245Updated 3 years ago
- APT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples☆335Updated 2 years ago
- CTI database generator and public dataset☆21Updated 5 years ago
- Code for our DLS'21 paper - BODMAS: An Open Dataset for Learning based Temporal Analysis of PE Malware. BODMAS is short for Blue Hexagon …☆84Updated last year
- ☆43Updated 2 years ago
- malicious PowerShell script detection model☆40Updated 3 years ago
- STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling☆33Updated 8 months ago
- A logic-based enterprise network security analyzer☆126Updated 2 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆139Updated 4 years ago
- Artefacts for Survivalism: Systematic Analysis of Windows Malware Living-Off-The-Land☆11Updated 4 years ago
- Transformer Neural Network from Dynamic Malware Detection☆34Updated last year
- Shell Language Processing (SLP). Pre-processing of sh/bash/zsh/.. commands for Machine Learning models.☆36Updated 11 months ago
- Zeek scripts that provide an alternative log file logging TLS/SSL traffic☆11Updated 4 years ago