IntelScott (tropChaud)

tropChaud

Geek Repo

Location:https://metaosint.github.io/

Home Page:https://tropchaud.github.io/

Twitter:@IntelScott

Github PK Tool:Github PK Tool

IntelScott's repositories

Categorized-Adversary-TTPs

Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-technique pivoting.

Language:PythonLicense:MITStargazers:47Issues:5Issues:1

Cyber-Adversary-Heatmaps

Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.

License:MITStargazers:33Issues:4Issues:0

webpage2attack

Generate portable TTP intelligence from a web-based report

Language:PythonLicense:MITStargazers:29Issues:1Issues:0
Language:HTMLLicense:MITStargazers:15Issues:1Issues:0

Russia-TTP-Mappings

ATT&CK Navigator layers for key Russia-aligned adversaries during the 2022 Ukraine crisis

ControlCompass.github.io

Pointing cybersecurity teams to detection rules and offensive security tests aligned with common attacker techniques

Language:HTMLLicense:MITStargazers:2Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:2Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:2Issues:0Issues:0

ransomwatch

a ransomware-group observatory πŸ§…πŸ‘Ή

Language:HTMLLicense:UnlicenseStargazers:2Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

HomeLabResources

List of resources for buiding a home lab

Stargazers:1Issues:0Issues:0

RecodedFuture-to-ATTCK

Python scripts to convert CSV data exported from Recorded Future to import into various applications such as ATT&CK Navigator and Vectr

Stargazers:1Issues:0Issues:0

risk-measurement

read the docs version of risk management

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

securitytools

a collection of my favourite security projects πŸ‘¨β€πŸ‘©β€πŸ‘§β€

Stargazers:1Issues:0Issues:0

sigma

Main Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

tropchaud.github.io

TropChaud's Portfolio Site | A leader in security research & data analysis

Language:HTMLStargazers:0Issues:0Issues:0

falco-website

Source code of the official Falco website

Language:HTMLLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

graph_analysis

Graph visualization & analysis of security intelligence datasets

License:MITStargazers:0Issues:1Issues:0

jsonify-it

Takes delimited data (CSV, TSV, spreadsheet data) and coverts it to JSON, with the option to create nested levels.

Language:HTMLStargazers:0Issues:0Issues:0

parseExecutionChain

Quick Python code to parse execution chains from CTI reporting collections

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ransomposts

Ransomware groups posts

Language:PythonLicense:EUPL-1.2Stargazers:0Issues:0Issues:0