#

mitre-attack

https://static.github-zh.com/github_avatars/redcanaryco?size=40

Atomic Red Team是一个开源测试框架,可以测试用户的威胁检测能力

C 11 k
3 天前
kubescape/kubescape
https://static.github-zh.com/github_avatars/kubescape?size=40

kubescape 是一个用于k8s风险分析、安全合规性、RBAC 可视化工具和图像漏洞扫描工具。

Go 10.98 k
20 小时前
https://static.github-zh.com/github_avatars/olafhartong?size=40
PowerShell 2.87 k
1 年前
https://static.github-zh.com/github_avatars/mitre-attack?size=40

Web app that provides basic navigation and annotation of ATT&CK matrices

TypeScript 2.22 k
3 天前
walidshaari/Certified-Kubernetes-Security-Specialist
https://static.github-zh.com/github_avatars/walidshaari?size=40

Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or maki...

AGS Script 2.08 k
3 个月前
Shuffle/Shuffle
https://static.github-zh.com/github_avatars/Shuffle?size=40

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Shell 2.06 k
19 小时前
https://static.github-zh.com/github_avatars/center-for-threat-informed-defense?size=40

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1.99 k
4 个月前
https://static.github-zh.com/github_avatars/cyb3rxp?size=40

A collection of sources of documentation, as well as field best practices, to build/run a SOC

1.5 k
2 天前
ION28/BLUESPAWN
https://static.github-zh.com/github_avatars/ION28?size=40
C++ 1.29 k
2 年前
https://static.github-zh.com/github_avatars/olafhartong?size=40

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

1.16 k
2 年前
netevert/sentinel-attack
https://static.github-zh.com/github_avatars/netevert?size=40

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

HCL 1.07 k
10 个月前
https://static.github-zh.com/github_avatars/atc-project?size=40
Python 999
3 年前
loading...
Website
Wikipedia