GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

ctid

Website
Wikipedia
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

ctidCybersecuritythreat-informed-defensemitre-attackred-teamcyber-threat-intelligenceadversary-emulation
C 1.92 k
18 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows f...

Cybersecurityctidmitre-attackcyber-threat-intelligencethreat-informed-defense
TypeScript 654
17 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / tram

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

ctidcyber-threat-intelligencethreat-informed-defensemitre-attackCybersecurity
Jupyter Notebook 497
1 个月前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / attack-control-framework-mappings

🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

cticyber-threat-intelligencemitre-attackCybersecuritynist800-53security-controlsctidthreat-informed-defenserisk-management
Python 493
1 年前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / cti-blueprints

CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.

ctidcyber-threat-intelligenceCybersecurityincident-responsemalware-analysismitre-attackthreat-informed-defense
TypeScript 255
3 个月前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / attack_to_cve

🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

CybersecurityCommon Vulnerabilities and Exposures (CVE)ctidmitre-attackthreat-informed-defense
238
1 年前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / insider-threat-ttp-kb

The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP...

Cybersecurityctidmitre-attackcyber-threat-intelligencethreat-informed-defense
Python 144
18 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / caldera_pathfinder

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

Cybersecuritythreat-informed-defensered-teamctidadversary-emulationcaldera
Python 126
2 个月前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / top-attack-techniques

Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques to focus on first.

ctidcyber-threat-intelligenceCybersecuritymitre-attack
Vue 118
18 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / attack-powered-suit

ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.

ctidcyber-threat-intelligencemitre-attackbrowser-extensionChrome 插件
JavaScript 78
6 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / attack_to_veris

🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Cybersecurityctidmitre-attackcyber-threat-intelligencethreat-informed-defense
Python 71
1 年前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / technique-inference-engine

#计算机科学#TIE is a machine learning model for inferring associated MITRE ATT&CK techniques from previously observed techniques.

ctidcyber-threat-intelligenceCybersecurity机器学习mitre-attack
Jupyter Notebook 54
2 个月前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / cloud-analytics

Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as well as a blueprint for how others can create and use cloud analy...

Cybersecurityctidmitre-attackcyber-threat-intelligenceanalyticscloudcloud-computing
HCL 53
2 年前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / sensor-mappings-to-attack

Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help detect real-world adversary behaviors in their environments.

ctidCybersecuritymitre-attackthreat-informed-defense
Python 50
3 个月前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / summiting-the-pyramid

Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research includes a scoring model, methodology, and worked examples.

ctidCybersecuritydetection-engineeringmitre-attackthreat-informed-defense
Makefile 41
1 个月前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / sightings_ecosystem

Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE ATT&CK® techniques observed to give defenders real data on tec...

Cybersecurityctidmitre-attackcyber-threat-intelligence数据科学数据可视化
Python 35
18 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / attack-sync

ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® version updates into their internal systems and processes.

ctidCybersecuritymitre-attackthreat-informed-defense
Python 20
18 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / m3tid

The Measure, Maximize, and Mature Threat-Informed Defense (M3TID) project defines what Threat-Informed Defense (TID) is and the key activities associated with its practice.

adversary-emulationctidcyber-threat-intelligenceCybersecuritydetection-engineeringmitre-attackthreat-informed-defense
Makefile 16
18 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / defending-iaas-with-attack

Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a methodology for creating technique collections.

ctidCybersecuritymitre-attackthreat-informed-defenseiaas
Makefile 14
18 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / cwe-calculator

The CWE Calculator enables software development teams to score and prioritize discovered weaknesses empirically based on data in the National Vulnerability Database (NVD).

ctidCommon Vulnerabilities and Exposures (CVE)cvsscweCybersecuritythreat-informed-defense
Python 11
1 年前
loading...