fibratus
attack-stix-data
fibratus | attack-stix-data | |
---|---|---|
46 | 64 | |
2,317 | 395 | |
1.9% | 5.3% | |
9.4 | 3.1 | |
7 days ago | 1 day ago | |
Go | Python | |
GNU General Public License v3.0 or later | GNU General Public License v3.0 or later |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
fibratus
- Announcing Fibratus 2.0.0
-
Announcing Fibratus 1.10.0 - a modern Windows kernel tracing and threat detection engine
I'm thrilled to announce the availability of Fibratus 1.10.0. This release brings a set of interesting features , such as the Yara function for combining signature and behavior-based detections, expanded detection rules catalog, native grammar for sequence rules, etc.
-
Fibratus 1.10.0 - a modern Windows kernel tracing and threat detection engine built in Go
I'm happy to announce the availability of Fibratus 1.10.0. Fibratus aims at providing a high-performance engine for capturing Windows system events and asserting them against a ruleset for the purpose of detecting adversary kill chain. All rules are built on top of the prominent MITRE security framework.
- Release v1.10.0 · Fibratus
- Announcing fibratus 1.10.0 - a modern Windows kernel tracing and threat detection engine
- Announcing Fibratus 1.8.0 - a modern tool for Windows kernel tracing with a focus on security
-
Fibratus - a modern tool for Windows kernel tracing with a focus on threat detection and prevention
You can check the full changelog here.
- Fibratus: Open-source threat detection and prevention solution
attack-stix-data
-
Building AI Agents to Prioritize CVEs — A Google ADK Guide
In this story, we will create our first AI agents using Agent Development Kit. AI agents will be integrated with Google OSV, MITRE, KEV, and a bit of Google search. AI agents will enrich data about given vulnerabilities with public data from different sources to help prioritize (triage) problems.
-
Threat Detection for AWS CloudTrail Logs
Enter Powerpipe AWS CloudTrail Detections mod: pre-built dashboards and detections that work with your locally collected CloudTrail logs from the Tailpipe AWS plugin to provide security insights based on industry frameworks like MITRE ATT&CK. And the best part? It all runs locally without sending your sensitive log data anywhere.
-
Pyramid Of Pain
TTPs stands for Tactics, Techniques & Procedures. This includes the whole MITRE ATT&CK Matrix, which means all the steps taken by an attacker to achieve their goal, starting from phishing attempts to persistence and data exfiltration.
-
🔐 Threat Intelligence Data Integration Framework: Potenciando el Análisis de Amenazas basados en Grafos 📊🕵️♀️
# Neo4j Configuration NEO4J_URI=bolt://localhost:7687 NEO4J_USER=neo4j NEO4J_PASSWORD=your_password # MISP Configuration MISP_URL=https://your-misp-instance.com MISP_API_KEY=your_misp_api_key # MITRE ATT&CK Configuration MITRE_API_URL=https://attack.mitre.org/api/ # Database Configuration SQLITE_DB_PATH=data/threat_intel.db
-
Understanding the MITRE ATT&CK Platform: A Valuable Resource for Cybersecurity Professionals
The MITRE ATT&CK platform has become an indispensable tool for cybersecurity professionals worldwide. Developed by MITRE Corporation, this knowledge base is designed to help organizations understand and defend against cyber threats. Here's a concise overview of what the MITRE ATT&CK platform is, its usefulness, and who benefits from it.
-
Gaps in SOC Operator and Analyst Skillsets
For SOC analysts, even those with experience in corporate SOCs, the gaps can be just as significant. Many analysts lack the ability to write effective correlation rules and have a limited understanding of attack vectors or the MITRE ATT&CK framework. Their experience might be limited to basic, off-the-shelf content, without the depth required to investigate real incidents thoroughly.
- Mitre ATT&CK: knowledge base of adversary tactics and techniques
-
Mitre attack framework
It mentions it but doesn't dig into the minutiae. If you want to learn about it, visit https://attack.mitre.org/
-
PT and VA, how to do it practically?
Start here: https://attack.mitre.org
-
"The Case for Memory Safe Roadmaps" CIA, FBI & Global Cyber Security agencies pan C/C++
We do have a good idea about what sort of attacks are common. There is a whole framework for how ATP's operate and there are lists of which attack methods they currently prefer to use. https://attack.mitre.org/
What are some alternatives?
space-cloud - Open source Firebase + Heroku to develop, scale and secure serverless apps on Kubernetes
attack-flow - Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.
core - Backend server API handling user mgmt, database, storage and real-time component
attack-control-framework-mappings - 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
androguard - Reverse engineering and pentesting for Android applications
VECTR - VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios