Chris Lenk's repositories

python-ldap

LDAP client API for Python

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

caldera

An automated adversary emulation system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

celery

Distributed Task Queue (development branch)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

cti-documentation

OASIS TC Open Repository: GitHub Pages site for STIX, CybOX, and TAXII

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

cti-pattern-matcher

OASIS Open Repository: Match STIX content against STIX patterns

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

cti-pattern-validator

OASIS Open Repository: Validate patterns used to express CybOX content in STIX Indicators

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

cti-python-stix2

OASIS Open Repository: Python APIs for STIX 2

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

cti-python-stix2-extensions

OASIS Python-STIX2 API extensions: a repository for python-stix2 API code developed for specification candidate extension definitions.

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

cti-stix-common-objects

OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://github.com/oasis-open/cti-stix-common-objects

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

cti-stix-elevator

OASIS Open Repository: Convert STIX 1.2 XML to STIX 2.0 JSON

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

cti-stix-generator

OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/cti-stix-generator

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

cti-stix-slider

OASIS TC Open Repository: The repository cti-stix-slider supports development of a Python application to convert STIX 2.0 content to STIX 1.x content

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

cti-stix-validator

OASIS Open Repository: Validator for STIX 2.0 JSON normative requirements and best practices

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

cti-stix-visualization

OASIS Open Repository: Lightweight visualization for STIX 2.0 objects and relationships

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

cti-stix2-json-schemas

OASIS Open Repository: Non-normative schemas and examples for STIX 2

Language:ANTLRLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

cti-taxii-client

OASIS Open Repository: TAXII 2 Client Library Written in Python

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

cti-taxii-server

OASIS Open Repository: TAXII 2 Server Library Written in Python

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

docs-1

OpenCTI Documentation Space

Language:HTMLStargazers:0Issues:0Issues:0

evals_caldera

A CALDERA plugin for ATT&CK Evaluations Round 1

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

heimdall2

Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.

License:NOASSERTIONStargazers:0Issues:0Issues:0

mbc-markdown

MBC content in markdown

Stargazers:0Issues:1Issues:0

multiscanner

Modular file scanning/analysis framework

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:40

multiscanner-ansible

Ansible configurations for distributed MultiScanner installations

Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

nbsphinx

:ledger: Sphinx source parser for *.ipynb files

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

python-anti-patterns

An open collection of Python anti-patterns and "worst practices".

License:NOASSERTIONStargazers:0Issues:2Issues:0

qmk_firmware

keyboard controller firmware for Atmel AVR and ARM USB families

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

rpg-aps

Beautiful static documentation for your API

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0

saf

The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

stockpile

A CALDERA plugin

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0