GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

ttp

Website
Wikipedia
https://static.github-zh.com/github_avatars/cyb3rxp?size=40
cyb3rxp / awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

certdetectionsocsiemsoasoartiparchitectureincident-responsemanagementmitre-attackpurpleteamrisk-managementttp
1.42 k
25 天前
https://static.github-zh.com/github_avatars/cisagov?size=40
cisagov / decider

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Cybersecurityttp
HTML 1.18 k
6 天前
https://static.github-zh.com/github_avatars/vectra-ai-research?size=40
vectra-ai-research / MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

adversary-emulationMicrosoftPowerShell安全cloud-securitymitrered-teamsecurity-testingazureadmicrosoft365microsoft-graphttp
PowerShell 398
9 个月前
https://static.github-zh.com/github_avatars/crocodyli?size=40
crocodyli / ThreatActors-TTPs

Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.

mitre-attackransomwarettpMalwarethreat-intelligence
300
1 个月前
https://static.github-zh.com/github_avatars/vectra-ai-research?size=40
vectra-ai-research / Halberd

Halberd : Multi-Cloud Attack Tool

Amazon Web Servicesazureadblueteam-toolsm365Microsoftmitre-attackoffensive-securityredteamredteam-toolssecurity-testing安全ttpcloud-securityAzureGoogle 云
Python 279
4 天前
https://static.github-zh.com/github_avatars/prodaft?size=40
prodaft / malware-ioc

This repository contains indicators of compromise (IOCs) of our various investigations.

CybersecurityIoC (Disambiguation)malware-detectionmalware-researchransomwarethreat-huntingthreat-intelligencethreatintelttpaptMalwarethreatintelligence
Python 263
17 天前
https://static.github-zh.com/github_avatars/0xsyr0?size=40
0xsyr0 / Red-Team-Playbooks

This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.

offensive-securitypenetration-testingredteamttpplaybook
PowerShell 241
8 天前
https://static.github-zh.com/github_avatars/curated-intel?size=40
curated-intel / Log4Shell-IOCs

A collection of intelligence about Log4Shell and its exploitation activity.

log4jlog4j2log4shellIoC (Disambiguation)ttpcve-2021-44228Javactithreatintelligencethreatintelcobalt-strikemiraiCybersecurity
Python 184
3 年前
https://static.github-zh.com/github_avatars/Galeax?size=40
Galeax / CVE2CAPEC

Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.

Common Vulnerabilities and Exposures (CVE)cvescweCybersecurityinfosectoolsmitre-attackmitre-attack-dbttp
Python 158
4 天前
https://static.github-zh.com/github_avatars/vlegoy?size=40
vlegoy / rcATT

A python app to predict Att&ck tactics and techniques from cyber threat reports

cyber-threat-intelligenceattackttpmulti-label-classification
Python 122
2 年前
https://static.github-zh.com/github_avatars/everettsouthwick?size=40
everettsouthwick / trusted-traveler-scheduler

Python script for periodically fetching appointment dates from the Trusted Traveler Program API for Global Entry, Nexus, SENTRI, and FAST, with notifications to the user when new appointments are disc...

fastglobalnexusttpDockerPython
Python 60
6 天前
https://static.github-zh.com/github_avatars/tstromberg?size=40
tstromberg / ttp-bench

Adversary emulation for EDR/SIEM testing (macOS/Linux)

IoC (Disambiguation)idsedrintrusionbenchmark安全ttp
Go 44
1 年前
https://static.github-zh.com/github_avatars/knight0x07?size=40
knight0x07 / DarkGate-Install-Script-via-DNS-TXT-Record

PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record

CybersecuritydnsMalwaremalware-analysismalware-developmentpoc逆向工程threat-huntingthreat-intelligencethreatintelttp
41
2 年前
https://static.github-zh.com/github_avatars/h4ndzdatm0ld?size=40
h4ndzdatm0ld / ttp_sros_parser

TTP Parser kit for SROS devices.

ttp
Python 36
2 年前
https://static.github-zh.com/github_avatars/tbotnz?size=40
tbotnz / ios-show-run-ttp

#IOS#TTP template for Cisco IOS "show run"

ttpciscoiOScisco-ios
Python 34
3 年前
https://static.github-zh.com/github_avatars/Offensive-Panda?size=40
Offensive-Panda / MalwareAnalysis

This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offers valuable resources for those focused on analyzing and underst...

Malwaremalware-analysismitre-attackoffensive-securityttp
HTML 15
25 天前
https://static.github-zh.com/github_avatars/purplestormctf?size=40
purplestormctf / purplestorm-TTPs

A collection of commands, tools, techniques and procedures of the purplestorm ctf team.

ctfoffensive-securitypentestingred-teamttp
Shell 8
3 个月前
https://static.github-zh.com/github_avatars/bozensel?size=40
bozensel / nokia-netmiko-ttp-show-commands

Parsing some nokia SROS show outputs using ttp

ttpNetworkPythonJSON
Python 5
2 年前
https://static.github-zh.com/github_avatars/kyperbelt?size=40
kyperbelt / TTP-Compiler

A compiler/assembler for files written in ttpasm to work with Tak's Toy Processor.

ttpAssemblyschoolasmcpu
Rust 5
4 年前
https://static.github-zh.com/github_avatars/Lupovis?size=40
Lupovis / GetIPReputation

Use the Prowl API to obtain IP Reputation, Techniques Tactics and Procedures, Indicators of Attacks and Indicators of Compromise related to a public IP.

ipNetwork安全hackerhacking-toolsnetwork-analysisosint-toolosint-toolsreputationttpOSINT
Python 3
2 年前
loading...