tianyulab / ThreatDetectionRules
威胁检测规则集
☆15Updated 5 years ago
Alternatives and similar repositories for ThreatDetectionRules:
Users that are interested in ThreatDetectionRules are comparing it to the libraries listed below
- 《横向移动攻击与检测技术》专栏文章☆16Updated 5 years ago
- ☆11Updated 5 years ago
- ☆9Updated 8 years ago
- ☆25Updated 4 years ago
- ATT&CK技战术数据☆15Updated 3 years ago
- It is a repository for Red Team emulation based on MITRE ATT&CK.☆16Updated 5 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middlew…☆32Updated 4 years ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- ThreatHound is a threat intelligence query tool use for detecting potentially malicious IP or domains. It combines the MISP open source t…☆39Updated 5 years ago
- The Security Practices of Party A Phishing☆19Updated 5 years ago
- ☆21Updated 4 years ago
- 黑客画像构建以及威胁事件的预测,通过搜集各大黑客技术论坛的聊天记录,绘制任务的拓扑图,以及技能雷达图。同时进一步预测监控攻击事件的发生以及溯源☆21Updated 5 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 4 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆41Updated 4 years ago
- ☆32Updated 4 years ago
- Zabbix Jsrpc.php Injection Exploit☆24Updated 8 years ago
- ☆38Updated last year
- Splunk app to compare Endpoint Detection and Response solutions based on MITRE ATT&CK evaluations (APT3, APT29, Carbanak + FIN7, Wizard S…☆16Updated 2 years ago
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago
- Industrial Security Checklist☆10Updated 8 years ago
- CVE-2020-11651: Proof of Concept☆40Updated 3 years ago
- Is this IP a C2 server?☆28Updated 4 years ago