-
-
TTPForge Public
Forked from facebookincubator/TTPForgeThe TTPForge is a Framework created to facilitate the development, automation, and execution of Tactics, Techniques, and Procedures (TTPs).
Go MIT License UpdatedOct 14, 2023 -
ForgeArmory Public
Forked from facebookincubator/ForgeArmoryForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).
Swift MIT License UpdatedOct 11, 2023 -
-
companies-hiring-security-remote Public
Forked from jaegeral/companies-hiring-security-remoteThis repo is meant to be a list of companies that hire security people full remote.
MIT License UpdatedJan 21, 2023 -
-
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
-
flipperzero-firmware Public
Forked from flipperdevices/flipperzero-firmwareFlipper Zero firmware source code
-
poc-cve-2021-4034 Public
Forked from moloch--/poc-cve-2021-4034PoC for CVE-2021-4034 dubbed pwnkit
Go MIT License UpdatedJan 26, 2022 -
nicodemus Public archive
A cross-platform Nim implant for Prelude Operator
-
Mystikal Public
Forked from D00MFist/MystikalmacOS Initial Access Payload Generator
Python BSD 3-Clause "New" or "Revised" License UpdatedNov 12, 2021 -
opyrator Public archive
opyrator is a REST API client library for Prelude Operator.
-
p2pneuma Public archive
Forked from frstgrbr/pneumaDefault agent for Prelude Operator
Go Apache License 2.0 UpdatedOct 1, 2021 -
HellsGateNim Public
Forked from zimawhit3/HellsGateNimA quick example of the Hells Gate technique in Nim
Nim UpdatedAug 11, 2021 -
OperatorAPI Public archive
An REST API client library for Prelude Operator.
-
GUTTR Public archive
A GETTR API client written in Python.
-
letsgo Public
Forked from StudyCat404/letsgoShellcode Injection via Callbacks and Steganography.
Nim UpdatedMay 17, 2021 -
OffensiveNim Public
Forked from byt3bl33d3r/OffensiveNimMy experiments in weaponizing Nim (https://nim-lang.org/)
-
-
attack-website Public
Forked from mitre-attack/attack-websiteMITRE ATT&CK Website
-
misp-galaxy Public
Forked from MISP/misp-galaxyClusters and elements to attach to MISP events or attributes (like threat actors)
Python Other UpdatedAug 22, 2020 -
Cyber Threat Intelligence Repository expressed in STIX 2.0
-
amitt_cti Public
Forked from cogsec-collaborative/amitt_ctiAMITT STIX data
-
-
misp-taxonomies Public
Forked from MISP/misp-taxonomiesTaxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Python Other UpdatedApr 30, 2020 -
MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)
PHP GNU Affero General Public License v3.0 UpdatedMar 24, 2020 -
atomic-threat-coverage Public
Forked from atc-project/atomic-threat-coverageActionable analytics designed to combat threats based on MITRE's ATT&CK.
Python Apache License 2.0 UpdatedFeb 19, 2020 -
Dichotomies-of-Disinformation Public
Forked from DFRLab/Dichotomies-of-DisinformationUpdatedFeb 4, 2020 -
amitt_counters Public
Countermeasures for AMITT tactics and techniques (and some general counters too)
-
misp-dashboard Public
Forked from MISP/misp-dashboardA dashboard for a real-time overview of threat intelligence from MISP instances
JavaScript GNU Affero General Public License v3.0 UpdatedJan 2, 2020