qeeqbox / mitre-visualizer
𧬠Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)
β86Updated 2 years ago
Related projects β
Alternatives and complementary repositories for mitre-visualizer
- Recent cyber attacks reports & interesting analysis filesβ15Updated 2 years ago
- Scalable URL Sandbox for analyzing URLs and Domains from phishing attacksβ169Updated 2 years ago
- Advanced Cyber Threat Map (Simplified, customizable, responsive and optimized)β162Updated last year
- Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviorsβ63Updated last year
- ELKFH - Elastic, Logstash, Kibana, Filebeat and Honeypot (HTTP, HTTPS, SSH, RDP, VNC, Redis, MySQL, MONGO, SMB, LDAP)β45Updated 3 years ago
- Custom security distro for remote penetration testingβ51Updated 3 years ago
- Cyber Threat Intelligence Data, Indicators, and Analysisβ74Updated last month
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISPβ31Updated last year
- Analyze, extract and visualize features, artifacts and IoCs of files and memory dumps (Windows, Linux, Android, iPhone, Blackberry, macOSβ¦β272Updated 7 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agenciesβ81Updated 2 years ago
- Dictionary of CTI-related acronyms, terms, and jargonβ135Updated 11 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.β110Updated 11 months ago
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-techβ¦β50Updated 2 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.β54Updated 5 months ago
- The Threat Actor Profile Guide for CTI Analystsβ97Updated last year
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole β¦β193Updated 4 years ago
- Ransomware groups postsβ35Updated this week
- Network Forensic & Anomaly Detection System; tailored for covert channel/network steganography detectionβ27Updated 6 months ago
- an awesome list of active defense resourcesβ113Updated 4 years ago
- Incident Response Network Toolsβ23Updated 3 years ago
- Threat Intel Platform for T-POTsβ135Updated this week
- Open Source Platform for storing, organizing, and searching documents related to cyber threatsβ157Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.β32Updated 4 years ago
- β30Updated 5 years ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.β34Updated 2 years ago
- β47Updated this week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data wβ¦β144Updated last year
- Repository of all the sites related to infosec IP/Domain/Hash/SSL/etc OSINT and eventually will include more.β65Updated 6 months ago
- Open source training materials for law-enforcement and organisations interested in DFIR.β56Updated 2 months ago