darkquasar/AIMOD2

Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proactively identify, engage and prevent cyber threats denying or mitigating potential damage to the organization.

HTMLthreat-huntingcyber-securitythreat-hunting-frameworkadversarial-cyber-frameworkmission-oriented-cyber-opscyber-security-operationsdiscovery-and-disruptioncyber-disruption
This is stars and forks stats for /darkquasar/AIMOD2 repository. As of 06 May, 2024 this repository has 78 stars and 11 forks.

What is Adversarial Interception Mission Oriented Discovery and Disruption? Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proactively identify, engage and prevent cyber threats denying or mitigating potential damage to the organization. The core concepts that structure AIMOD2 are: Adversarial: the framework has cyber conflict at the center of its constitution, as such, it strives to think of and model cyber threats...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
OtusTeam/Clojure-DeveloperClojureJavaScriptShell30100
lfantoniosi/tn9k_f18aGLSLHTMLVHDL780120
google/cel-goGoStarlarkTypeScript1.8k02320
Versent/saml2awsGoHTMLOther1.9k05370
aldhi88/program2sem4sorePHPHTMLHack3070
AIGC-Audio/AudioGPT.github.ioHTML200180
renanlecaro/mermaid-gdocsHTMLJavaScript73+2110
ITI/ICS-Security-ToolsHTMLPythonJava1.4k04080
waityousea/xunirenHTMLPythonCuda33301010
amigoscode/full-stack-professionalJavaJavaScriptTypeScript34601220