A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
翻译 - 威胁猎人的剧本,有助于发展狩猎活动的技术和假设。
Open Source Cloud Native Application Protection Platform (CNAPP)
翻译 - 识别运行容器、图像、主机和存储库中的漏洞
An informational repo about hunting for adversaries in your IT environment.
A curated list of Awesome Threat Intelligence resources
Trust & Safety tools for working together to fight digital harms.
翻译 - 与经过审查的合作伙伴共享威胁信息
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well a...
翻译 - 威胁追踪虚拟机(VM):一种完全可自定义的,基于Windows的开源发行版,专注于威胁情报分析和攻击,旨在为情报和恶意软件分析人员以及威胁猎人提供快速启动和运行的机会。
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
Extract and aggregate threat intelligence.
翻译 - 提取并汇总威胁情报。
Your Everyday Threat Intelligence
Microsoft Threat Intelligence Security Tools
Agile Threat Modeling Toolkit
Misc Threat Hunting Resources
Collection of Threat Models
IntelOwl: manage your Threat Intelligence at scale
翻译 - 英特尔®猫头鹰:从单个API大规模分析文件,域,IP
Adversarial Threat Landscape for AI Systems
翻译 - 对抗威胁矩阵
A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit
A Pythonic framework for threat modeling
Zeek-Formatted Threat Intelligence Feeds
A Continuous Threat Modeling methodology
Threat matrix for CI/CD Pipeline
Draw.io libraries for threat modeling diagrams
Threat-Intelligence Feeds & Tools & Frameworks
Threat Feed Aggregation, Made Easy