🧠 Accelerate your NLP projects with the Zenith NLP Framework, a simple and efficient toolkit for building and deploying language models.
-
Updated
Dec 18, 2025 - Python
🧠 Accelerate your NLP projects with the Zenith NLP Framework, a simple and efficient toolkit for building and deploying language models.
A web API for various cyber threat intelligence frameworks, including MITRE ATT&CK, CWE, ATLAS...
OpenCTI Connectors
Generate MITRE ATT&CK and D3FEND from a list of CVEs. Database with CVE, CWE, CAPEC, MITRE ATT&CK and D3FEND Techniques data is updated daily. Showcased at BlackHat Europe 2025 Arsenal.
Detection engineering project to identify command-and-control (C2) infrastructure through network flow analysis, adaptive beacon detection, and SOC-oriented SIEM rules.
Automated Adversary Emulation Platform
Halberd : Multi-Cloud Agentic Attack Tool
A small python script that enriches Vulnerability STIX Objects with other intel
Automated CVE tracking and security intelligence aggregation tool with exploit maturity tracking and breaking news monitoring
All-in-one ICS/SCADA hacking, red teaming, malware analysis, detection, and lab architecture cheat sheet
A small script that creates relationships between common CTI knowledge-bases in STIX 2.1 format.
Sigma Queries turned into KQL for Defender using pysigma - Automated
A set of python scripts corresponding to each MITRE ATTACK Technique
Parse MITRE ATT&CK to markdown for Obsidian
Code that implements Factor Analysis of Information Risk (FAIR) in combination with MITRE ATT&CK using Baysian networks (via PyMC) to determine the frequency of successful attacks.
Code that implements Factor Analysis of Information Risk (FAIR) in combination with MITRE ATT&CK using Markov Chain Monte Carlo (via PyMC) to determine the frequency of successful attacks.
Red Team Research | Offensive security practices and tools a collection of research notes, tools, scripts, and techniques related to red teaming, penetration testing, bypassing security controls, and post-exploitation. This repository serves as a self-learning archive for offensive cybersecurity methods.
SOC IntelHub — IOC Triage Dashboard (VirusTotal + AbuseIPDB + OTX + MITRE Mapping) A portfolio project for SOC analysis, threat enrichment & automated ATT&CK mapping.
A complete MISP threat-intel deployment project using Docker on Kali Linux, featuring APT18 event creation, feed activation, custom tagging, Python-based feed parsing, PostgreSQL + Grafana statistics, and fully working email alerting.
Add a description, image, and links to the mitre-attack topic page so that developers can more easily learn about it.
To associate your repository with the mitre-attack topic, visit your repo's landing page and select "manage topics."