nsacyber / Chinese-State-Sponsored-Cyber-Operations-Observed-TTPs
Supporting files for the Chinese State-Sponsored Cyber Operations: Observed TTPs Cybersecurity Advisory. #nsacyber
☆43Updated 3 years ago
Alternatives and similar repositories for Chinese-State-Sponsored-Cyber-Operations-Observed-TTPs
Users that are interested in Chinese-State-Sponsored-Cyber-Operations-Observed-TTPs are comparing it to the libraries listed below
Sorting:
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆21Updated last month
- Logs key Windows process performance metrics. #nsacyber☆66Updated 2 years ago
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆28Updated last year
- The object of the Digital Crime Scene Challenge is for participants to use their forensic and investigative skills to focus on potential …☆37Updated 11 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 months ago
- A CALDERA plugin☆26Updated 9 months ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆26Updated 2 years ago
- ☆28Updated 4 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- This CALDERA Plugin converts Adversary Emulation Plans from the Center for Threat Informed Defense☆30Updated 2 months ago
- ☆11Updated 4 years ago
- Virtual machines that are set up with a variety of known vulnerabilities.☆14Updated 3 years ago
- Guidance for blocking outdated web technologies. #nsacyber☆57Updated 3 years ago
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆32Updated last year
- Search a filesystem for indicators of compromise (IoC).☆71Updated 3 months ago
- Orchestrate gatherer, scanner, saver, and trustymail_reporter☆18Updated last month
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated last year
- Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber☆55Updated 6 years ago
- DeTT&CT Editor☆12Updated last week
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated last year
- ☆49Updated last year
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆26Updated 4 years ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 3 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- File analysis and management framework.☆83Updated last year
- Repository of resources for configuring a Red Team SIEM using Elastic☆100Updated 6 years ago
- Indicators of Compromise for malware documented in whitepapers.☆26Updated last month
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Digital Forensics Artifacts Knowledge Base☆81Updated 11 months ago