JohnLaTwC / Bluehat2018GraphWorkshop
Bluehat 2018 Graphs for Security Workshop
☆42Updated 6 years ago
Alternatives and similar repositories for Bluehat2018GraphWorkshop:
Users that are interested in Bluehat2018GraphWorkshop are comparing it to the libraries listed below
- ☆53Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Detect kerberos attacks in pcap files☆28Updated 9 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆55Updated 7 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- The new name is DeTT&CT☆24Updated 5 years ago
- ☆12Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Public rules and samples for various automations through LimaCharlie.io☆11Updated 3 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- My conference presentations☆66Updated last year
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆26Updated last year
- Threat Mapping Catalogue☆17Updated 3 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- Compilation of resources to help with Adversary Simulation automation harness☆99Updated 4 years ago
- ☆52Updated 6 years ago
- Splunk App for MITRE Att&CK Navigator(TM)☆23Updated 3 years ago