hrbrmstr / attckr
⚔️MITRE ATT&CK Machinations in R
☆22Updated 4 years ago
Alternatives and similar repositories for attckr:
Users that are interested in attckr are comparing it to the libraries listed below
- Analyst tool for creating pivot maps of data sources☆16Updated 7 years ago
- Useful tools for working with the PassiveTotal API in R☆13Updated 9 years ago
- R interface to the Censys "cyber"/scans search engine • https://www.censys.io/tutorial☆14Updated 2 years ago
- ☆53Updated 6 years ago
- Query 'GreyNoise Intelligence 'API' in R☆14Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- ☆29Updated 6 years ago
- 👀 Analyze Websites and Resources They Request☆23Updated 6 years ago
- Bluehat 2018 Graphs for Security Workshop☆42Updated 6 years ago
- Atomic Red Team App for Phantom☆16Updated 4 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 8 years ago
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- R package to work with the Shodan API☆17Updated 7 years ago
- Splunk App for MITRE Att&CK Navigator(TM)☆23Updated 4 years ago
- Repository for my ATT&CK analysis research.☆69Updated 5 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆121Updated 5 years ago
- References for FIRST CTI 2019 Symposium presentation☆22Updated 6 years ago
- Understanding ATT&CK Matrix for Enterprise☆80Updated 6 years ago
- ☆14Updated 11 months ago
- Splunk Dashboard for CobaltStrike logs☆87Updated 4 years ago
- ⚖Open Source Toolkit for Conducting Quantitative Risk Assessment Interviews☆34Updated last year
- Detect kerberos attacks in pcap files☆28Updated 9 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆77Updated 2 years ago
- Useful Threat Hunting Stuff☆31Updated 4 years ago
- Historical Observations of Actionable Reputation Data☆13Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- SilkETW & SilkService☆40Updated 5 years ago