cyware-labs / Threat-Response-Docker
☆41Updated 2 years ago
Alternatives and similar repositories for Threat-Response-Docker:
Users that are interested in Threat-Response-Docker are comparing it to the libraries listed below
- ☆78Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆62Updated 10 months ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 2 months ago
- Look into EDR events from network☆23Updated 10 months ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆34Updated 10 months ago
- A MITRE Caldera plugin☆41Updated 3 months ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Import Mitre Att&ck into Neo4j database☆34Updated 2 years ago
- Active C2 IoCs☆97Updated 2 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆20Updated 6 months ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Nessus Audit files☆31Updated 2 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 9 months ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated last year
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- yara detection rules for hunting with the threathunting-keywords project☆105Updated 2 weeks ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆34Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- ☆53Updated 5 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆11Updated 4 years ago
- Queries for Carbon Black Response☆11Updated 5 years ago
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆67Updated last month
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 9 months ago
- Automated detection rule analysis utility☆29Updated 2 years ago