Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: threat-informed-defense

center-for-threat-informed-defense/defending-iaas-with-attack

Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a methodology for creating technique collections.

Language: Makefile - Size: 6.34 MB - Last synced: 2 days ago - Pushed: 3 months ago - Stars: 12 - Forks: 6

center-for-threat-informed-defense/adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language: C - Size: 626 MB - Last synced: 2 days ago - Pushed: 4 months ago - Stars: 1,556 - Forks: 287

center-for-threat-informed-defense/tram

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

Language: Jupyter Notebook - Size: 50.3 MB - Last synced: 2 days ago - Pushed: 3 months ago - Stars: 396 - Forks: 89

center-for-threat-informed-defense/sensor-mappings-to-attack

Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help detect real-world adversary behaviors in their environments.

Language: Python - Size: 10.2 MB - Last synced: 2 days ago - Pushed: about 2 months ago - Stars: 40 - Forks: 1

center-for-threat-informed-defense/attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language: TypeScript - Size: 44.2 MB - Last synced: 2 days ago - Pushed: 7 days ago - Stars: 504 - Forks: 82

center-for-threat-informed-defense/cti-blueprints

CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.

Language: TypeScript - Size: 27.9 MB - Last synced: 2 days ago - Pushed: 6 months ago - Stars: 167 - Forks: 25

center-for-threat-informed-defense/attack_to_cve 📦

🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Size: 1.84 MB - Last synced: 2 days ago - Pushed: about 1 month ago - Stars: 222 - Forks: 56

center-for-threat-informed-defense/insider-threat-ttp-kb

The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP Knowledge Base, built upon data collected on insider threat incidents and lessons learned and experience from the ATT&CK knowledge base.

Language: Python - Size: 14.8 MB - Last synced: 2 days ago - Pushed: 2 months ago - Stars: 125 - Forks: 20

center-for-threat-informed-defense/attack-control-framework-mappings 📦

🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Language: Python - Size: 53.3 MB - Last synced: 2 days ago - Pushed: about 1 month ago - Stars: 469 - Forks: 87

center-for-threat-informed-defense/attack-sync

ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® version updates into their internal systems and processes.

Language: Python - Size: 24.5 MB - Last synced: 2 days ago - Pushed: 19 days ago - Stars: 12 - Forks: 5

center-for-threat-informed-defense/summiting-the-pyramid

Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research includes a scoring model, methodology, and worked examples.

Language: Makefile - Size: 6.73 MB - Last synced: 2 days ago - Pushed: 6 months ago - Stars: 22 - Forks: 2

center-for-threat-informed-defense/m3tid

The Measure, Maximize, and Mature Threat-Informed Defense (M3TID) project defines what Threat-Informed Defense (TID) is and the key activities associated with its practice.

Language: Makefile - Size: 5.84 MB - Last synced: 2 days ago - Pushed: about 1 month ago - Stars: 3 - Forks: 1

center-for-threat-informed-defense/attack_to_veris 📦

🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Language: Python - Size: 11.2 MB - Last synced: 2 days ago - Pushed: about 1 month ago - Stars: 69 - Forks: 8

center-for-threat-informed-defense/caldera_pathfinder

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

Language: Python - Size: 8.62 MB - Last synced: 2 days ago - Pushed: 19 days ago - Stars: 118 - Forks: 25

z3mil/blog.forthelalz.com

A blog about cyber security and life. coming. soonish.

Language: HTML - Size: 1.88 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

center-for-threat-informed-defense/attack-navigator Fork of mitre-attack/attack-navigator

ATT&CK Navigator customized for Defending IAAS With ATT&CK project

Language: TypeScript - Size: 24.6 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 1