cmu-sei / CDAS
This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attack execution, and cybersecurity policy analysis.
☆26Updated 3 years ago
Alternatives and similar repositories for CDAS:
Users that are interested in CDAS are comparing it to the libraries listed below
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- ☆26Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- ☆41Updated 9 months ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated 11 months ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Collection of YARA signatures from individual research☆42Updated last year
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated last month
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆40Updated 4 years ago
- ☆44Updated last year
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- OSSEM Modular☆27Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Slides and materials for conference presentations☆11Updated last year
- Standardized Malware Analysis Tool☆52Updated 3 years ago