tolgadevsec / Awesome-Deception
An awesome list of resources on deception-based security with honeypots and honeytokens
☆169Updated last month
Alternatives and similar repositories for Awesome-Deception:
Users that are interested in Awesome-Deception are comparing it to the libraries listed below
- an awesome list of active defense resources☆118Updated 4 years ago
- Threat-Intelligence Feeds & Tools & Frameworks☆216Updated 8 months ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆289Updated 7 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 9 months ago
- CASCADE Server☆265Updated 2 years ago
- PCAP Samples for Different Post Exploitation Techniques☆354Updated 3 years ago
- A curated list of awesome things related to TheHive & Cortex☆175Updated 3 years ago
- A set of Zeek scripts to detect ATT&CK techniques.☆576Updated 7 months ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- MITRE Caldera™ for OT Plugins & Capabilities☆203Updated 3 months ago
- Tools to interact with APTnotes reporting/index.☆99Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆237Updated 3 years ago
- A curated list of awesome resources related to Mitre ATT&CK™ Framework☆593Updated 5 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆203Updated last week
- User guide of MISP☆266Updated last month
- A collection of sources of indicators of compromise.☆837Updated 4 months ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆338Updated this week
- Resources To Learn And Understand SIGMA Rules☆174Updated 2 years ago
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆348Updated 3 years ago
- Open Threat Hunting Framework☆109Updated last year
- Sigma rules from Joe Security☆206Updated 3 months ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆150Updated 11 months ago
- Threat Hunting tool about Sysmon and graphs☆330Updated last year
- Configuration Hardening Assessment PowerShell Script (CHAPS)☆176Updated 9 months ago
- A Python package to interact with the Mitre ATT&CK Framework☆474Updated last year
- Industrial Control Systems Network Protocol Parsers☆161Updated last month
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆183Updated 2 years ago
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆584Updated last month
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆241Updated 3 years ago
- ☆199Updated last year