bsinger98 / IncalmoLinks
β30Updated this week
Alternatives and similar repositories for Incalmo
Users that are interested in Incalmo are comparing it to the libraries listed below
Sorting:
- AI-Powered, Local Pythonic Coding Agent ππ»β24Updated 3 months ago
- β16Updated last year
- β16Updated last month
- source code for the offsecml frameworkβ40Updated last year
- A YAML based format for describing tools to LLMs, like man pages but for robots!β71Updated last month
- A simple tool designed to create Atomic Red Team tests with ease.β43Updated 2 months ago
- NOVA: The Prompt Pattern Matchingβ114Updated last month
- All the principles of the AI modular structure that generates malicious code fragments sold on the dark webβ69Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so onβ82Updated last year
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.β57Updated 7 months ago
- Framework for Monitoring File Ingestion Source for Yara Matchesβ46Updated 2 months ago
- Baseline a Windows System against LOLBASβ27Updated last year
- Living Off Security Toolsβ45Updated 7 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyβ¦β29Updated last year
- The Eventlog Compendium is the go-to resource for understanding Windows Event Logs.β44Updated last month
- This is a repository to experiment with MCP for securityβ37Updated 4 months ago
- A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.β60Updated last year
- Claude MCP server to perform analysis on ROADrecon dataβ38Updated 2 months ago
- β80Updated 6 months ago
- Have you ever wanted to search a link or IP address on multiple OSINT pages at once?β43Updated this week
- Addon for BHCEβ46Updated 2 months ago
- Repo for experimenting and testing MCP server builds for CTI-related research.β26Updated 3 weeks ago
- β104Updated last week
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Responsβ¦β54Updated 7 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders undβ¦β124Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.β52Updated last year
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whiβ¦β41Updated 9 months ago
- A Caldera plugin for the emulation of complete, realistic cyberattack chains.β53Updated 2 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to theirβ¦β26Updated 6 months ago
- β37Updated last year