GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

mitre-attack

Website
Wikipedia
kubescape/kubescape
https://static.github-zh.com/github_avatars/kubescape?size=40
kubescape / kubescape

kubescape 是一个用于k8s风险分析、安全合规性、RBAC 可视化工具和图像漏洞扫描工具。

Kubernetes安全nsamitre-attackDevOpsbest-practicevulnerability-detection
Go 10.81 k
12 天前
https://static.github-zh.com/github_avatars/redcanaryco?size=40
redcanaryco / atomic-red-team

Atomic Red Team是一个开源测试框架,可以测试用户的威胁检测能力

mitremitre-attack
C 10.66 k
18 小时前
A-poc/RedTeam-Tools
https://static.github-zh.com/github_avatars/A-poc?size=40
A-poc / RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

cheatsheetCybersecurityHackingpenetration-testingred-team安全LinuxHackathon-Kit工具Windowsenumerationpayloadpentestpentest-toolsred-team-toolsmitre-attackredteam
6.78 k
3 个月前
mitre/caldera
https://static.github-zh.com/github_avatars/mitre?size=40
mitre / caldera

Automated Adversary Emulation Platform

adversary-emulationcalderasecurity-automationred-teammitremitre-attacksecurity-testingmitre-corporationCybersecurityHacking
Python 6.2 k
1 个月前
https://static.github-zh.com/github_avatars/olafhartong?size=40
olafhartong / sysmon-modular

A repository of sysmon configuration modules

sysmondfirthreat-huntingmitre-attackmodular安全
PowerShell 2.81 k
10 个月前
https://static.github-zh.com/github_avatars/sbousseaden?size=40
sbousseaden / EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

threat-huntingevtxwindows-securitymitre-attackdetection-engineeringdatasetwinlogbeatdfir
HTML 2.37 k
2 年前
https://static.github-zh.com/github_avatars/mitre-attack?size=40
mitre-attack / attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

cticyber-threat-intelligencemitre-attackmitre-corporationCybersecurity
TypeScript 2.16 k
23 天前
walidshaari/Certified-Kubernetes-Security-Specialist
https://static.github-zh.com/github_avatars/walidshaari?size=40
walidshaari / Certified-Kubernetes-Security-Specialist

Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or maki...

kubernetes-securityKubernetesckscksskernel-hardeningexam-objectivesos-footprint安全seccompapparmorfalcokube-benchtrivypodcertificationpolicymitre-attackOpen Policy Agent
AGS Script 2.06 k
1 年前
https://static.github-zh.com/github_avatars/DataDog?size=40
DataDog / stratus-red-team

☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud

Amazon Web Servicesadversary-emulationpurple-teammitre-attackcloud-securitycloud-native-securitydetection-engineeringthreat-detection安全aws-securityazure-securitykubernetes-securitygcp-security
Go 2.04 k
5 天前
Shuffle/Shuffle
https://static.github-zh.com/github_avatars/Shuffle?size=40
Shuffle / Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

自动化CybersecurityOpenAPI Specificationshuffle安全integrationsmitre-attackagplv3DiscordsoarHacktoberfestorchestrationsecurity-automationorchestrator
Shell 1.98 k
5 天前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40
center-for-threat-informed-defense / adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

ctidCybersecuritythreat-informed-defensemitre-attackred-teamcyber-threat-intelligenceadversary-emulation
C 1.92 k
18 天前
mikeroyal/Digital-Forensics-Guide
https://static.github-zh.com/github_avatars/mikeroyal?size=40
mikeroyal / Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

digitalforensicsdigitalforensicreadinessforensics安全forensics-toolsdigital-forensicsthreat-intelligenceintrusion-detectionmitre-attackdetection-engineeringnetwork-securityoffensive-securitycyber-securityport-scanningsiemalertingforensic-analysisforensics-investigationsOSINTdfir
Python 1.92 k
1 年前
austinsonger/Incident-Playbook
https://static.github-zh.com/github_avatars/austinsonger?size=40
austinsonger / Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

Cybersecurityplaybookcybersecurity-playbookincident-responseincident-managementincidentsmitre-attackmitrecontributions-welcomecontributors-welcomecatalog
1.47 k
1 年前
https://static.github-zh.com/github_avatars/cyb3rxp?size=40
cyb3rxp / awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

certdetectionsocsiemsoasoartiparchitectureincident-responsemanagementmitre-attackpurpleteamrisk-managementttp
1.42 k
25 天前
ION28/BLUESPAWN
https://static.github-zh.com/github_avatars/ION28?size=40
ION28 / BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

active-defenseWindows安全blue-teammitre-attackanti-virusedrthreat-hunting
C++ 1.28 k
2 年前
https://static.github-zh.com/github_avatars/olafhartong?size=40
olafhartong / ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

splunkmitre-attackthreat-huntingdfir
1.16 k
2 年前
netevert/sentinel-attack
https://static.github-zh.com/github_avatars/netevert?size=40
netevert / sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

siemthreat-huntingmitre-attacksysmonAzureblue-teamCybersecurityLogging安全detectionkql
HCL 1.07 k
7 个月前
https://static.github-zh.com/github_avatars/nshalabi?size=40
nshalabi / ATTACK-Tools

Utilities for MITRE™ ATT&CK

mitre-attackmitreadversary-emulationredteamingredteam
HTML 1.03 k
1 年前
https://static.github-zh.com/github_avatars/atc-project?size=40
atc-project / atomic-threat-coverage

Actionable analytics designed to combat threats

mitre-attackthreathuntingthreatintelligence
Python 989
3 年前
https://static.github-zh.com/github_avatars/mikeroyal?size=40
mikeroyal / Open-Source-Security-Guide

Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.

vulnerabilitiesvulnerability-detectionprivacy-protectionpentestersnetwork-analysisintrusion-detectionCybersecurityincident-managementmitre-attackdetection-engineeringkali-linuxoffensive-securitysiemcompliancecyber-securityscanning-toolincident-responseforensics-toolssurveillance
Go 970
1 年前
loading...