PritomDas / Cyber-Attack-Attribution-with-Machine-LearningLinks
Cyber attack attribution is the process of attempting to trace back a piece of code or malware to a perpetrator of a cyberattack. As cyber attacks have become more prevalent, cyber attack attribution becomes more valuable. The process of cyber attack attribution can be done using reverse engineering. From the metadata of the malware executable f…
☆15Updated 4 years ago
Alternatives and similar repositories for Cyber-Attack-Attribution-with-Machine-Learning
Users that are interested in Cyber-Attack-Attribution-with-Machine-Learning are comparing it to the libraries listed below
Sorting:
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆25Updated last year
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆29Updated last year
- ☆24Updated 4 years ago
- ☆25Updated last year
- Code for shelLM tool☆55Updated 5 months ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- Community modules for CAPE Sandbox☆100Updated last week
- Import Mitre Att&ck into Neo4j database☆36Updated 2 years ago
- VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to genera…☆34Updated last year
- Code for Benchmarking two ML Approaches performing Authorship Attribution☆37Updated 3 years ago
- ☆36Updated last year
- TIE is a machine learning model for inferring associated MITRE ATT&CK techniques from previously observed techniques.☆54Updated 2 months ago
- A MITRE Caldera plugin☆43Updated 7 months ago
- ☆43Updated 2 years ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆27Updated 4 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- ☆34Updated 2 weeks ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- ☆33Updated this week
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- An Adaptive Misuse Detection System☆42Updated 7 months ago
- GenAI-STIX2.1-Generator is a tool that leverages Azure OpenAI capabilities to transform threat intelligence reports from unstructured web…☆16Updated 3 months ago
- Framework for Adversarial Malware Evaluation.☆34Updated 3 months ago
- A Novel and Modular Solution for Extracting All STIX Objects in CTI Reports☆24Updated last year
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- A collection of my public YARA signatures for various malware families☆29Updated 9 months ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago