target / mmk-ui-api
UI, API, and Scanner (Rules Engine) services for Merry Maker
☆122Updated 6 months ago
Alternatives and similar repositories for mmk-ui-api:
Users that are interested in mmk-ui-api are comparing it to the libraries listed below
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 2 years ago
- Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulner…☆154Updated last year
- ☆116Updated last year
- Sublime rules for email attack detection, prevention, and threat hunting.☆267Updated this week
- Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.☆298Updated 2 months ago
- Collection of useful Canary tools☆75Updated last month
- Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of par…☆252Updated 2 months ago
- A library of Incident Response notebooks using Jupyter. We will show how you can leverage pre-defined notebook files to guide your incide…☆142Updated last year
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- Yet Another Yara Automaton - Automatically curate open source yara rules and run scans☆271Updated last year
- ☆170Updated 6 months ago
- A CVE Heatmap Using CalPlot☆98Updated 3 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆77Updated last year
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆137Updated 3 years ago
- ☆77Updated 2 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆38Updated 3 years ago
- Dorothy is a tool to test security monitoring and detection for Okta environments☆178Updated 5 months ago
- A Docker container for remote penetration testing.☆133Updated 3 years ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- ☆211Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆192Updated last week
- A curated list of Awesome Threat Intelligence resources☆47Updated 6 years ago
- Documentation on the Cyber Defense Matrix☆24Updated last year
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆104Updated 2 months ago
- Serverless honeytoken 🕵🏻♂️☆79Updated 2 years ago
- A browser extension and API server for detecting corporate password use on external websites☆91Updated last month
- ☆73Updated last year