-
-
mslearn-openai Public
Forked from MicrosoftLearning/mslearn-openaiC# MIT License UpdatedJun 8, 2024 -
evals Public
Forked from openai/evalsEvals is a framework for evaluating LLMs and LLM systems, and an open-source registry of benchmarks.
Python Other UpdatedMay 30, 2024 -
INF99X-SampleCourse Public template
Forked from MicrosoftLearning/INF99X-SampleCourseINF99X: Sample Course (Sample Repository)
MIT License UpdatedMay 15, 2024 -
landing-page-project Public
Forked from udacity/cd0428-landing-pagecd0428 Javascript & the DOM project repo.
HTML Other UpdatedDec 29, 2023 -
-
LogGenerator Public
Forked from mp3monster/LogGeneratorutility for creating log files, designed to help test Fluentd configuration files
Groovy Apache License 2.0 UpdatedSep 5, 2023 -
-
cti-blueprints Public
Forked from center-for-threat-informed-defense/cti-blueprintsCTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.
TypeScript Apache License 2.0 UpdatedAug 3, 2023 -
attack-workbench-frontend Public
Forked from center-for-threat-informed-defense/attack-workbench-frontendAn application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user in…
TypeScript Apache License 2.0 UpdatedAug 1, 2023 -
attack-flow Public
Forked from center-for-threat-informed-defense/attack-flowAttack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flow…
TypeScript Apache License 2.0 UpdatedAug 1, 2023 -
top-attack-techniques Public
Forked from center-for-threat-informed-defense/top-attack-techniquesTop ATT&CK Techniques provides defenders with a systematic approach to prioritizing ATT&CK techniques.
Apache License 2.0 UpdatedJul 31, 2023 -
attack_to_cve Public
Forked from center-for-threat-informed-defense/attack_to_cveA methodology for mapping MITRE ATT&CK techniques to vulnerability records to describe the impact of a vulnerability.
Apache License 2.0 UpdatedJul 25, 2023 -
attack-workbench-collection-manager Public
Forked from center-for-threat-informed-defense/attack-workbench-collection-managerAn application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API and services for managing collections, co…
JavaScript Apache License 2.0 UpdatedJul 24, 2023 -
attack-workbench-rest-api Public
Forked from center-for-threat-informed-defense/attack-workbench-rest-apiAn application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API service for storing, querying, and editin…
JavaScript Apache License 2.0 UpdatedJul 18, 2023 -
adversary_emulation_library Public
Forked from center-for-threat-informed-defense/adversary_emulation_libraryAn open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
C Apache License 2.0 UpdatedJul 17, 2023 -
CAPEv2 Public
Forked from kevoreilly/CAPEv2Malware Configuration And Payload Extraction
Python Other UpdatedJun 30, 2023 -
giskard Public
Forked from Giskard-AI/giskardThe testing framework dedicated to ML models, from tabular to LLMs 🛡️🧑🔬
Python Other UpdatedJun 30, 2023 -
sightings_ecosystem Public
Forked from center-for-threat-informed-defense/sightings_ecosystemThis project aims to fundamentally advance our collective ability to see threat activity across organizational, platform, vendor and geographical boundaries.
Python Apache License 2.0 UpdatedJun 29, 2023 -
security-stack-mappings Public
Forked from center-for-threat-informed-defense/security-stack-mappingsThis project empowers defenders with independent data on which native security controls of leading technology platforms are most useful in defending against the adversary TTPs they care about.
Python Apache License 2.0 UpdatedJun 29, 2023 -
-
attack-powered-suit Public
Forked from center-for-threat-informed-defense/attack-powered-suitATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.
JavaScript Apache License 2.0 UpdatedJun 22, 2023 -
attack-sync Public
Forked from center-for-threat-informed-defense/attack-syncATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® version updates into their internal systems and processes.
Python Apache License 2.0 UpdatedJun 15, 2023 -
attack-control-framework-mappings Public
Forked from center-for-threat-informed-defense/attack-control-framework-mappingsSecurity control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a brid…
Python Apache License 2.0 UpdatedJun 15, 2023 -
public-pentesting-reports Public
Forked from juliocesarfort/public-pentesting-reportsA list of public penetration test reports published by several consulting firms and academic security groups.
CSS UpdatedMay 30, 2023 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedMay 5, 2023 -
terraform-databricks-examples Public
Forked from databricks/terraform-databricks-examplesExamples of using Terraform to deploy Databricks resources
HCL Other UpdatedApr 26, 2023 -
cloud-analytics Public
Forked from center-for-threat-informed-defense/cloud-analyticsCloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as well as a blueprint for how others can create and use cloud an…
HCL Apache License 2.0 UpdatedApr 25, 2023 -
tram Public
Forked from center-for-threat-informed-defense/tramTRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.
HTML Apache License 2.0 UpdatedApr 24, 2023 -
hcl Public
Forked from hashicorp/hclHCL is the HashiCorp configuration language.
Go Mozilla Public License 2.0 UpdatedApr 17, 2023