crond-jaist / CyATP
CyATP: Cybersecurity Awareness Training Platform
☆23Updated 2 years ago
Alternatives and similar repositories for CyATP:
Users that are interested in CyATP are comparing it to the libraries listed below
- Very basic CLI SIEM (Security Information and Event Management system).☆36Updated 6 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 4 months ago
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆68Updated 3 years ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆26Updated 3 years ago
- Deploy an "illegal" SOC to manage vulnerabilities on your city servers in minutes.☆19Updated 2 years ago
- ☆12Updated 5 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- A Python DNS crawler to find identical domain names under different TLDs.☆24Updated 5 years ago
- HoneyDB Python Module☆13Updated 11 months ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- ☆24Updated 2 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- FIles and guides related to using Elasticstack as a SIEM☆12Updated 4 years ago
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆14Updated 2 years ago
- Public rules and samples for various automations through LimaCharlie.io☆11Updated 3 years ago
- ☆14Updated 6 years ago
- OSINT tool to evaluate the trustworthiness of a company☆41Updated 5 years ago
- DigitalTwinSocCyberrange is a research project by the University of Regensburg and the Ionian University. This prototype aims to provide …☆7Updated 2 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆24Updated 8 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- ☆29Updated 6 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago