PritomDas / Cyber-Attack-Attribution-with-Machine-LearningLinks
Cyber attack attribution is the process of attempting to trace back a piece of code or malware to a perpetrator of a cyberattack. As cyber attacks have become more prevalent, cyber attack attribution becomes more valuable. The process of cyber attack attribution can be done using reverse engineering. From the metadata of the malware executable f…
☆15Updated 4 years ago
Alternatives and similar repositories for Cyber-Attack-Attribution-with-Machine-Learning
Users that are interested in Cyber-Attack-Attribution-with-Machine-Learning are comparing it to the libraries listed below
Sorting:
- Code for shelLM tool☆55Updated 6 months ago
- ☆25Updated 2 years ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆30Updated last year
- A curated dataset of malware and benign Windows executable samples for malware researchers☆46Updated 9 months ago
- Python scripts for Malware Bazaar☆154Updated last year
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆25Updated last year
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically foc…☆50Updated last year
- TIE is a machine learning model for inferring associated MITRE ATT&CK techniques from previously observed techniques.☆54Updated 3 months ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 4 years ago
- A Self-Contained Open-Source Cyberattack Experimentation Testbed☆41Updated last month
- OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/c…☆41Updated last year
- GenAI-STIX2.1-Generator is a tool that leverages Azure OpenAI capabilities to transform threat intelligence reports from unstructured web…☆16Updated 4 months ago
- Automated Yara Rule generation using Biclustering☆68Updated 4 years ago
- C2 Active Scanner☆59Updated last year
- Maco - Malware config extractor framework☆36Updated last week
- Malware Sandboxes & Malware Source☆95Updated 8 years ago
- Import Mitre Att&ck into Neo4j database☆36Updated 2 years ago
- A library and command line tool for extracting indicators of compromise (IOCs) from security reports in PDF, HTML, Word, or text format☆38Updated this week
- Collection of YARA signatures from individual research☆44Updated last year
- Tools to interact with APTnotes reporting/index.☆103Updated 4 years ago
- STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling☆33Updated 7 months ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- Some YARA rules i will add from time to time☆64Updated 2 years ago
- ☆57Updated 6 years ago
- ☆25Updated 4 years ago
- Collection of rules created using YARA-Signator over Malpedia☆132Updated 8 months ago