miaWallace0618 / DGA_Detection
DGA detection project that aims to rapidly build and deploy a machine learning system to detect domain names generated by malware.
☆16Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for DGA_Detection
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- All necessary code in order to feed Sysmon data into Recurrent Neural Network☆17Updated 4 years ago
- Import Mitre Att&ck into Neo4j database☆33Updated last year
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆38Updated 3 months ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆24Updated 3 years ago
- ☆16Updated 5 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 11 months ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 4 years ago
- This is a project of "Cybersecurity Event Detection with New and Re-emerging Words". (ASIACCS 2020)☆28Updated 7 months ago
- Python wrapper for the Mitre ATT&CK framework API☆26Updated 6 years ago
- Visualizing malware behavior, and proactive protection using GANs against zero-day attacks.☆41Updated 6 years ago
- Golang based web service to scan files with yara rules☆27Updated 7 years ago
- A map displaying threat actors from the misp-galaxy☆32Updated last year
- Utility for parsing Bro log files into CSV or JSON format☆41Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- The new name is DeTT&CT☆24Updated 5 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- My notes on various topics☆64Updated last year
- Telsy CTI Research Team☆57Updated 3 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 7 months ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- Collection of YARA signatures from individual research☆42Updated last year
- Advanced Persistent Threat Detection Using Network Analysis☆22Updated 5 years ago
- Code for Benchmarking two ML Approaches performing Authorship Attribution☆35Updated 2 years ago
- ☆19Updated 3 years ago
- A collection of resources for security data☆40Updated 6 years ago
- Security Weaknesses in Machine Learning☆15Updated last year