Skip to content
View cabve's full-sized avatar
🔍
🔍

Block or report cabve

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

information about ransomware groups (Ransomware Analysis Notes)

36 3 Updated Dec 26, 2023

Track C2 servers, tools, and botnets over time by framework and location

Python 35 5 Updated Oct 22, 2023

Live Feed of C2 servers, tools, and botnets

Python 521 55 Updated Oct 7, 2024

List of Awesome Vertex Synapse Resources

26 1 Updated Aug 6, 2024

Hardcore Debugging

711 85 Updated Jun 30, 2024

Full of public notes and Utilities

HTML 81 12 Updated Aug 29, 2024

This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements

114 10 Updated Dec 5, 2023

A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense

70 14 Updated Dec 13, 2023

Generate portable TTP intelligence from a web-based report

Python 30 13 Updated Oct 24, 2022

A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence

587 66 Updated Sep 29, 2024

A python library to parse OneNote (.one) files

Python 119 20 Updated Jul 11, 2024

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1,685 310 Updated Jan 5, 2024

Learning Shodan through katas

Python 457 47 Updated Aug 7, 2020

ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.

JavaScript 69 12 Updated Sep 18, 2024

Dettectinator - The Python library to your DeTT&CT YAML files.

Python 103 13 Updated Aug 21, 2024
YARA 525 69 Updated Dec 4, 2023

A cybersecurity game in Azure Data Explorer

Python 161 14 Updated Jul 12, 2024

A new way for you to structure your threat content.

6 6 Updated Jun 19, 2023

Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security related information) from text. It uses grammars rather than regex…

Python 157 41 Updated Nov 16, 2023

Data visualization for blue teams

Svelte 123 7 Updated Jan 20, 2023

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

1,686 254 Updated Mar 30, 2024

Code included as part of the MustLearnKQL blog series

963 166 Updated Mar 12, 2024

Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)

Jupyter Notebook 43 3 Updated Jun 6, 2022

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flow…

TypeScript 549 86 Updated Aug 21, 2024
TypeScript 439 23 Updated May 24, 2023
PowerShell 702 138 Updated Apr 27, 2023

MAL-CL (Malicious Command-Line)

308 44 Updated Jan 10, 2023

A curated list of community detection research papers with implementations.

Python 2,323 361 Updated Mar 16, 2024
Next