hrbrmstr / cisa-known-exploited-vulns
Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list
☆32Updated this week
Related projects ⓘ
Alternatives and complementary repositories for cisa-known-exploited-vulns
- Advisories, guidance, best practice documents and more issued by members of the EU CSIRTs network, a network composed of EU Member States…☆50Updated this week
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆43Updated 2 years ago
- CSIRT Jump Bag☆27Updated 6 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆31Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- A web scraper to create MISP events and reports☆14Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Can you pay the ransom in your country?☆13Updated 10 months ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- Table Top Exercise (TTX) for Computer Security Incident Response (CSIRT) teams. The templatized artifacts provided will hopefully help te…☆35Updated 4 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆37Updated 6 months ago
- AIL project training materials☆23Updated last month
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 2 weeks ago
- Passive OS detection based on SYN packets without Transmitting any Data☆45Updated last year
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆60Updated 7 months ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- ☆12Updated 2 years ago
- ☆27Updated 3 years ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…