nsacyber / Chinese-State-Sponsored-Cyber-Operations-Observed-TTPsLinks
Supporting files for the Chinese State-Sponsored Cyber Operations: Observed TTPs Cybersecurity Advisory. #nsacyber
☆44Updated 4 years ago
Alternatives and similar repositories for Chinese-State-Sponsored-Cyber-Operations-Observed-TTPs
Users that are interested in Chinese-State-Sponsored-Cyber-Operations-Observed-TTPs are comparing it to the libraries listed below
Sorting:
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆28Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆99Updated last year
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆21Updated 2 weeks ago
- ☆11Updated 4 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 3 years ago
- powershell script to simulate activity by a user☆21Updated 5 years ago
- ☆12Updated 2 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆48Updated last month
- This CALDERA Plugin converts Adversary Emulation Plans from the Center for Threat Informed Defense☆31Updated 4 months ago
- ☆96Updated 3 months ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆65Updated last year
- SANS Slingshot Linux Distribution☆51Updated 4 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 4 months ago
- Simple PowerShell script to enable process scanning with Yara.☆95Updated 2 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated last month
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated last month
- A CALDERA plugin☆23Updated 2 months ago
- Python API for interacting with sigma rules.☆55Updated 3 years ago
- BlackBerry Threat Research & Intelligence☆98Updated last year
- ☆69Updated 5 months ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆34Updated 3 years ago
- ☆25Updated 2 weeks ago
- Robo-Red-Team: Training platform for blue team cybersecurity professionals☆51Updated 4 years ago
- Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4☆24Updated last month
- This is the official repository for Basic Malware Analysis Course☆20Updated 3 years ago