microsoft / CyberBattleSimLinks
An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.
☆1,710Updated last week
Alternatives and similar repositories for CyberBattleSim
Users that are interested in CyberBattleSim are comparing it to the libraries listed below
Sorting:
- Understand adversary tradecraft and improve detection strategies☆710Updated 2 years ago
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,270Updated 2 years ago
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,143Updated this week
- Open EDR public repository☆2,460Updated last year
- a CLI that provides a generic automation layer for assessing the security of ML models☆869Updated last year
- Microsoft Threat Intelligence Security Tools☆1,872Updated 3 weeks ago
- Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 en…☆1,425Updated 2 years ago
- An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.☆1,925Updated 3 weeks ago
- Rapidly Search and Hunt through Windows Forensic Artefacts☆3,190Updated 2 months ago
- Guidance for mitigation web shells. #nsacyber☆977Updated 2 years ago
- Automated Adversary Emulation Platform☆6,221Updated last month
- GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]☆1,468Updated 11 months ago
- Cybersecurity Evaluation Tool☆1,584Updated this week
- ☆627Updated 2 years ago
- ☆2,289Updated last year
- Cyber Analytics Repository☆946Updated last month
- Digging Deeper....☆3,323Updated this week
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆586Updated last year
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,345Updated 7 months ago
- A list of cyber-chef recipes and curated links☆2,105Updated last year
- Web app that provides basic navigation and annotation of ATT&CK matrices☆2,165Updated last month
- Splunk Security Content☆1,438Updated this week
- Sysmon for Linux☆1,902Updated last month
- An Active Defense and EDR software to empower Blue Teams☆1,276Updated last year
- Cyber Threat Intelligence Repository expressed in STIX 2.0☆1,880Updated last month
- A curated list of resources dedicated to reinforcement learning applied to cyber security.☆879Updated 3 months ago
- A curated list of awesome YARA rules, tools, and people.☆3,842Updated 3 months ago
- Detect Tactics, Techniques & Combat Threats☆2,174Updated last month
- Adversarial Threat Landscape for AI Systems☆1,078Updated 2 years ago
- Defences against Cobalt Strike☆1,288Updated 2 years ago