crond-jaist / CyATP
CyATP: Cybersecurity Awareness Training Platform
☆22Updated 3 years ago
Alternatives and similar repositories for CyATP:
Users that are interested in CyATP are comparing it to the libraries listed below
- HoneyDB Python Module☆13Updated last year
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆26Updated 3 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 6 months ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 2 months ago
- ☆12Updated 5 years ago
- Very basic CLI SIEM (Security Information and Event Management system).☆39Updated 7 years ago
- Computer Security Nuggets -- > Ctf writeups + Explore, Research, Study, Fun and Learning Security☆3Updated last week
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆24Updated 8 years ago
- The repository contains IOCs in CSV format for APT, Cyber Crimes, Malware and Trojan and whatever I found as part of hunting and research☆12Updated 7 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- ☆14Updated 6 years ago
- This script accept a text file and collect any IP address (based on its format x.x.x.x) and check if it is one of Tor exit nodes☆9Updated 4 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- ☆24Updated 2 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- Some of the presentations given by me☆18Updated 4 months ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- ☆22Updated 4 years ago
- A simple way to exfiltrate data using spotify API☆18Updated last month
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆14Updated 3 years ago
- ☆28Updated 2 months ago
- Personal blog about security, exploitation, CTFs, ...☆20Updated 6 years ago
- A lightweight Python 3 Nmap wrapper that doesn't try too hard. Gracefully handles any Nmap command, providing access to all output types …☆15Updated 3 years ago
- Advanced Persistent Threat Detection Using Network Analysis☆22Updated 6 years ago
- Core A2P2V functionality (command line based)☆67Updated 10 months ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆58Updated 5 years ago
- SSL/TLS vulnerability research☆10Updated 2 years ago
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆68Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- A collection of personal ZAP scripts☆14Updated last year