Stars
A PoC Corporation Relationship Knowledge Graph System on top of Nebula Graph.
Apache Druid: a high performance real-time analytics database.
FuNianTongXue / Litmus_Test
Forked from Kirtar22/Litmus_TestDetecting ATT&CK techniques & tactics for Linux
FuNianTongXue / Hunting-guide
Forked from harry1080/Red-and-bluePersonal basics collection library
Python Script to access ATT&CK content available in STIX via a public TAXII server
Sysmon configuration file template with default high-quality event tracing
Automate the creation of a lab environment complete with security tooling and logging best practices
FuNianTongXue / cve-schema
Forked from CVEProject/cve-schemaThis repository is used for the development of the CVE JSON record format. Releases of the CVE JSON record format will also be published here. This repository is managed by the CVE Quality Working …
FuNianTongXue / cve-website
Forked from CVEProject/cve-websiteThe new CVE website
FuNianTongXue / cve-services
Forked from CVEProject/cve-servicesThis repo contains the source for the CVE Services API.
Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023
A collection of intelligence about Log4Shell and its exploitation activity.
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
FuNianTongXue / cti
Forked from mitre/ctiCyber Threat Intelligence Repository expressed in STIX 2.0
OASIS Open Repository: GitHub Pages site for STIX, CybOX, and TAXII
Six Degrees of Domain Admin
FuNianTongXue / cascade-server
Forked from mitre/cascade-serverCASCADE Server
FuNianTongXue / ATTACK-Tools
Forked from nshalabi/ATTACK-ToolsUtilities for MITRE™ ATT&CK
FuNianTongXue / MISP
Forked from MISP/MISPMISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)
FuNianTongXue / httpx
Forked from projectdiscovery/httpxhttpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
FuNianTongXue / zeek
Forked from zeek/zeekZeek is a powerful network analysis framework that is much different from the typical IDS you may know.
FuNianTongXue / caldera
Forked from mitre/calderaAutomated Adversary Emulation Platform
A methodology for mapping MITRE ATT&CK techniques to vulnerability records to describe the impact of a vulnerability.