pascal-anene's repositories

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack-control-framework-mappings

Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack-powered-suit

ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack-sync

ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® version updates into their internal systems and processes.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

attack-workbench-collection-manager

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API and services for managing collections, collection indexes, and collection subscriptions.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack-workbench-frontend

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.

License:Apache-2.0Stargazers:0Issues:0Issues:0

attack-workbench-rest-api

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API service for storing, querying, and editing ATT&CK objects.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack_to_cve

A methodology for mapping MITRE ATT&CK techniques to vulnerability records to describe the impact of a vulnerability.

License:Apache-2.0Stargazers:0Issues:0Issues:0

attack_to_veris

The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cloud-analytics

Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as well as a blueprint for how others can create and use cloud analytics effectively.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

cti-blueprints

CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

email-header-analyzer

E-Mail Header Analyzer

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

enum4linux

enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts

Language:PerlLicense:NOASSERTIONStargazers:0Issues:0Issues:0

giskard

The testing framework dedicated to ML models, from tabular to LLMs 🛡️🧑‍🔬

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hcl

HCL is the HashiCorp configuration language.

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

landing-page-project

cd0428 Javascript & the DOM project repo.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LogGenerator

utility for creating log files, designed to help test Fluentd configuration files

Language:GroovyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Stargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

security-stack-mappings

This project empowers defenders with independent data on which native security controls of leading technology platforms are most useful in defending against the adversary TTPs they care about.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sightings_ecosystem

This project aims to fundamentally advance our collective ability to see threat activity across organizational, platform, vendor and geographical boundaries.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

terraform-databricks-examples

Examples of using Terraform to deploy Databricks resources

Language:HCLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

top-attack-techniques

Top ATT&CK Techniques provides defenders with a systematic approach to prioritizing ATT&CK techniques.

License:Apache-2.0Stargazers:0Issues:0Issues:0

tram

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0