trendmicro / cloud-risk-assessment-agent
Welcome to the Cybertron AI Agent project, an open-source initiative leveraging the Trend Micro Cybertron AI model in the NIM catalog.
☆47Updated this week
Alternatives and similar repositories for cloud-risk-assessment-agent
Users that are interested in cloud-risk-assessment-agent are comparing it to the libraries listed below
Sorting:
- Mapping of open-source detection rules and atomic tests.☆163Updated 4 months ago
- Open IOC sharing platform☆56Updated 6 months ago
- ☆16Updated last month
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆143Updated 8 months ago
- An index of publicly available and open-source threat detection rulesets.☆73Updated last month
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆41Updated 8 months ago
- Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogue…☆61Updated last month
- Slides of my public talks☆55Updated last year
- ☆40Updated last week
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Memory Forensic System on Cloud☆90Updated last year
- Automation tool for Windows Deception Host Burn-In☆86Updated 5 months ago
- ☆80Updated 2 years ago
- Intel Retrieval Augmented Generation (RAG) Utilities☆91Updated last year
- An LLM and OCR based Indicator of Compromise Extraction Tool☆33Updated 5 months ago
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆177Updated this week
- A Caldera plugin for the emulation of complete, realistic cyberattack chains.☆53Updated 2 months ago
- Suzaku (朱雀) is a sigma-based threat hunting and fast forensics timeline generator for cloud logs.☆113Updated this week
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- Sample evtx files to use for testing hayabusa detection rules☆54Updated 6 months ago
- ☆89Updated this week
- A collection of agents that use Large Language Models (LLMs) to perform tasks common on our day to day jobs in cyber security.☆111Updated last year
- CALDERA plugin for adversary emulation of AI-enabled systems☆96Updated last year
- Halberd : Multi-Cloud Attack Tool☆273Updated this week
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆63Updated last year
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆51Updated 2 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆80Updated this week
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- ☆43Updated 2 years ago
- A simple web app to get the latest EPSS data for a CVE ID☆11Updated last month