GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

mitre

Website
Wikipedia
https://static.github-zh.com/github_avatars/redcanaryco?size=40
redcanaryco / atomic-red-team

Atomic Red Team是一个开源测试框架,可以测试用户的威胁检测能力

mitremitre-attack
C 10.66 k
19 小时前
mitre/caldera
https://static.github-zh.com/github_avatars/mitre?size=40
mitre / caldera

Automated Adversary Emulation Platform

adversary-emulationcalderasecurity-automationred-teammitremitre-attacksecurity-testingmitre-corporationCybersecurityHacking
Python 6.2 k
1 个月前
https://static.github-zh.com/github_avatars/OTRF?size=40
OTRF / ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

threat-huntingsysmonhunting-campaignshypothesishuntingdfirhuntermitre-attack-dbmitre
Python 4.24 k
1 年前
https://static.github-zh.com/github_avatars/rabbitstack?size=40
rabbitstack / fibratus

Adversary tradecraft detection, protection, and hunting

Windowswindows-kernelInstrumentationPythonGo安全edradversaryblueteametwmitre
Go 2.35 k
1 天前
https://static.github-zh.com/github_avatars/opencve?size=40
opencve / opencve

Open-source CVE monitoring and alerting platform

Common Vulnerabilities and Exposures (CVE)vulnerabilities安全nvdPythonDjangomitreCybersecurityvulnerability-management
Python 2.03 k
1 个月前
austinsonger/Incident-Playbook
https://static.github-zh.com/github_avatars/austinsonger?size=40
austinsonger / Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

Cybersecurityplaybookcybersecurity-playbookincident-responseincident-managementincidentsmitre-attackmitrecontributions-welcomecontributors-welcomecatalog
1.47 k
1 年前
https://static.github-zh.com/github_avatars/nshalabi?size=40
nshalabi / ATTACK-Tools

Utilities for MITRE™ ATT&CK

mitre-attackmitreadversary-emulationredteamingredteam
HTML 1.03 k
1 年前
https://static.github-zh.com/github_avatars/infosecB?size=40
infosecB / awesome-detection-engineering

#Awesome#Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying m...

detection-engineeringsplunkmitreAwesome ListsCybersecuritythreat-detection
991
2 个月前
https://static.github-zh.com/github_avatars/vectra-ai-research?size=40
vectra-ai-research / MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

adversary-emulationMicrosoftPowerShell安全cloud-securitymitrered-teamsecurity-testingazureadmicrosoft365microsoft-graphttp
PowerShell 398
9 个月前
https://static.github-zh.com/github_avatars/Cyb3rWard0g?size=40
Cyb3rWard0g / Invoke-ATTACKAPI

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API

PowerShellmitre-attack-dbmitre
PowerShell 369
6 年前
https://static.github-zh.com/github_avatars/redcanaryco?size=40
redcanaryco / chain-reactor

Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.

Linuxmitremitre-attackadversary-simulationelf安全security-testing
C 314
2 个月前
https://static.github-zh.com/github_avatars/op7ic?size=40
op7ic / EDR-Testing-Script

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

edrmitre安全incident-response
Batchfile 307
4 年前
https://static.github-zh.com/github_avatars/mitre?size=40
mitre / caldera-ot

MITRE Caldera™ for OT Plugins & Capabilities

adversary-emulationbacnetcalderaCybersecuritymitremitre-attackmitre-corporationmodbus
212
7 个月前
https://static.github-zh.com/github_avatars/Yamato-Security?size=40
Yamato-Security / hayabusa-rules

Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

Windowsdfireventloganalysissigmamitreattack
Python 182
4 天前
https://static.github-zh.com/github_avatars/mitre?size=40
mitre / saf

The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline se...

mitre-corporationcompliance安全security-automationdevsecopsJSONmitre
TypeScript 153
4 天前
https://static.github-zh.com/github_avatars/jimmy-ly00?size=40
jimmy-ly00 / Ransomware-PoC

A simple, fully python ransomware PoC using AES-CTR and RSA. Supports Windows, Linux and macOS

ransomwaremitremitre-attackPython
Python 118
4 年前
https://static.github-zh.com/github_avatars/mvelazc0?size=40
mvelazc0 / attack2jira

attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage

mitre-attackdetection-engineeringmitre
Python 113
2 年前
https://static.github-zh.com/github_avatars/blueteam0ps?size=40
blueteam0ps / AllthingsTimesketch

This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.

mitremitre-attackforensicsrapidnode-red
Shell 109
2 年前
https://static.github-zh.com/github_avatars/qeeqbox?size=40
qeeqbox / mitre-visualizer

🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)

mitrenetwork-graphMalware工具attack
Python 94
3 年前
https://static.github-zh.com/github_avatars/sickcodes?size=40
sickcodes / security

Collection of CVEs from Sick Codes, or collaborations on https://sick.codes security research & advisories.

安全vulnerabilitiesadvisoriesCommon Vulnerabilities and Exposures (CVE)mitrecwebugs
Shell 88
3 年前
loading...