PritomDas / Cyber-Attack-Attribution-with-Machine-LearningLinks
Cyber attack attribution is the process of attempting to trace back a piece of code or malware to a perpetrator of a cyberattack. As cyber attacks have become more prevalent, cyber attack attribution becomes more valuable. The process of cyber attack attribution can be done using reverse engineering. From the metadata of the malware executable f…
☆15Updated 4 years ago
Alternatives and similar repositories for Cyber-Attack-Attribution-with-Machine-Learning
Users that are interested in Cyber-Attack-Attribution-with-Machine-Learning are comparing it to the libraries listed below
Sorting:
- Code for shelLM tool☆55Updated 8 months ago
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆31Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- ☆25Updated 2 years ago
- Python scripts for Malware Bazaar☆154Updated last year
- Import Mitre Att&ck into Neo4j database☆37Updated 2 years ago
- ☆44Updated 2 years ago
- Generate JSON force-directed/ node graph data from MITRE's ATTACK framework and visualize it interactively☆37Updated 5 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆87Updated 3 years ago
- An Adaptive Misuse Detection System☆44Updated 11 months ago
- MEGR-APT: A Memory-Efficient APT Hunting System Based on Attack Representation Learning☆52Updated last month
- A curated dataset of malware and benign Windows executable samples for malware researchers☆50Updated last year
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- TIE is a machine learning model for inferring associated MITRE ATT&CK techniques from previously observed techniques.☆61Updated 5 months ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆25Updated 2 years ago
- Interactive, dynamic, and realistic LLM honeypots☆62Updated 7 months ago
- VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to genera…☆35Updated last month
- Cyber Threat Intelligence Data, Indicators, and Analysis☆97Updated last week
- Repository of Yara rules created by the Stratosphere team☆28Updated 4 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆49Updated 5 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆264Updated 6 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆140Updated 5 years ago
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆17Updated 8 months ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆158Updated 6 months ago
- A Novel and Modular Solution for Extracting All STIX Objects in CTI Reports☆26Updated 2 years ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/c…☆42Updated last year
- CALDERA plugin for adversary emulation of AI-enabled systems☆102Updated 2 years ago
- ☆36Updated 4 months ago