Topic: "mitre-attack"
kubescape/kubescape
Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.
Language: Go - Size: 111 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 10,743 - Forks: 859

redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
Language: C - Size: 503 MB - Last synced at: 4 days ago - Pushed at: 11 days ago - Stars: 10,533 - Forks: 2,907

A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
Size: 218 KB - Last synced at: 3 days ago - Pushed at: about 2 months ago - Stars: 6,689 - Forks: 898

mitre/caldera
Automated Adversary Emulation Platform
Language: Python - Size: 25.2 MB - Last synced at: 4 days ago - Pushed at: 22 days ago - Stars: 6,124 - Forks: 1,155

olafhartong/sysmon-modular
A repository of sysmon configuration modules
Language: PowerShell - Size: 4.68 MB - Last synced at: 2 days ago - Pushed at: 9 months ago - Stars: 2,775 - Forks: 616

sbousseaden/EVTX-ATTACK-SAMPLES
Windows Events Attack Samples
Language: HTML - Size: 6.05 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 2,322 - Forks: 413

mitre-attack/attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Language: TypeScript - Size: 45.5 MB - Last synced at: 2 days ago - Pushed at: 24 days ago - Stars: 2,133 - Forks: 624

walidshaari/Certified-Kubernetes-Security-Specialist
Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.
Language: AGS Script - Size: 141 KB - Last synced at: 1 day ago - Pushed at: 11 months ago - Stars: 2,048 - Forks: 543

DataDog/stratus-red-team
:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud
Language: Go - Size: 3.73 MB - Last synced at: 3 days ago - Pushed at: 9 days ago - Stars: 2,005 - Forks: 243

Shuffle/Shuffle
Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.
Language: Shell - Size: 61.1 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1,941 - Forks: 358

center-for-threat-informed-defense/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Language: C - Size: 626 MB - Last synced at: 1 day ago - Pushed at: over 1 year ago - Stars: 1,890 - Forks: 331

mikeroyal/Digital-Forensics-Guide
Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.
Language: Python - Size: 367 KB - Last synced at: about 16 hours ago - Pushed at: over 1 year ago - Stars: 1,888 - Forks: 223

austinsonger/Incident-Playbook
GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
Size: 69.3 MB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 1,443 - Forks: 256

cyb3rxp/awesome-soc
A collection of sources of documentation, as well as field best practices, to build/run a SOC
Size: 20.5 MB - Last synced at: 4 days ago - Pushed at: 16 days ago - Stars: 1,388 - Forks: 226

ION28/BLUESPAWN
An Active Defense and EDR software to empower Blue Teams
Language: C++ - Size: 161 MB - Last synced at: about 11 hours ago - Pushed at: almost 2 years ago - Stars: 1,273 - Forks: 169

olafhartong/ThreatHunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Size: 1.74 MB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 1,145 - Forks: 180

netevert/sentinel-attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Size: 43 MB - Last synced at: about 7 hours ago - Pushed at: 6 months ago - Stars: 1,067 - Forks: 207

nshalabi/ATTACK-Tools
Utilities for MITRE™ ATT&CK
Language: HTML - Size: 431 MB - Last synced at: about 1 hour ago - Pushed at: 12 months ago - Stars: 1,028 - Forks: 215

atc-project/atomic-threat-coverage
Actionable analytics designed to combat threats
Language: Python - Size: 24.8 MB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 981 - Forks: 156

mikeroyal/Open-Source-Security-Guide
Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.
Language: Go - Size: 655 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 958 - Forks: 86

DataDog/KubeHound
Tool for building Kubernetes attack paths
Language: Go - Size: 42.4 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 857 - Forks: 51

bfuzzy/auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Size: 2.02 MB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 787 - Forks: 128

ion-storm/sysmon-config Fork of SwiftOnSecurity/sysmon-config
Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.
Language: PowerShell - Size: 1.56 MB - Last synced at: 12 months ago - Pushed at: over 1 year ago - Stars: 752 - Forks: 141

atc-project/atc-react
A knowledge base of actionable Incident Response techniques
Language: Python - Size: 18.8 MB - Last synced at: 2 days ago - Pushed at: almost 3 years ago - Stars: 635 - Forks: 117

SlimKQL/Hunting-Queries-Detection-Rules
KQL Queries. Microsoft Defender, Microsoft Sentinel
Language: HTML - Size: 1.1 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 609 - Forks: 99

center-for-threat-informed-defense/attack-flow
Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.
Language: TypeScript - Size: 43.9 MB - Last synced at: 1 day ago - Pushed at: 7 days ago - Stars: 608 - Forks: 97

mitre-attack/attack-scripts 📦
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Language: Python - Size: 8.17 MB - Last synced at: 12 months ago - Pushed at: over 1 year ago - Stars: 576 - Forks: 151

mitre-attack/mitreattack-python
A python module for working with ATT&CK
Language: Python - Size: 8.82 MB - Last synced at: 2 days ago - Pushed at: 9 days ago - Stars: 544 - Forks: 130

mitre-attack/attack-website
MITRE ATT&CK Website
Language: HTML - Size: 2.21 GB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 526 - Forks: 151

mdecrevoisier/EVTX-to-MITRE-Attack
Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.
Size: 2.97 MB - Last synced at: 6 months ago - Pushed at: 8 months ago - Stars: 526 - Forks: 87

center-for-threat-informed-defense/tram
TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.
Language: Jupyter Notebook - Size: 50.6 MB - Last synced at: 1 day ago - Pushed at: 10 days ago - Stars: 491 - Forks: 96

center-for-threat-informed-defense/attack-control-framework-mappings 📦
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
Language: Python - Size: 53.3 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 469 - Forks: 87

OpenCTI-Platform/connectors
OpenCTI Connectors
Language: Python - Size: 34.7 MB - Last synced at: about 5 hours ago - Pushed at: about 5 hours ago - Stars: 437 - Forks: 470

turbot/tailpipe
select * from logs; Tailpipe is an open source SIEM for instant log insights, powered by DuckDB. Analyze millions of events in seconds, right from your terminal.
Language: Go - Size: 40.5 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 421 - Forks: 9

center-for-threat-informed-defense/security-stack-mappings 📦
🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
Language: Python - Size: 3.23 MB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 383 - Forks: 62

mdecrevoisier/SIGMA-detection-rules
Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques
Size: 573 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 356 - Forks: 73

sbousseaden/PCAP-ATTACK
PCAP Samples for Different Post Exploitation Techniques
Size: 5.34 MB - Last synced at: about 2 months ago - Pushed at: about 4 years ago - Stars: 355 - Forks: 75

olafhartong/ATTACKdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Language: PowerShell - Size: 2.5 MB - Last synced at: 19 days ago - Pushed at: over 4 years ago - Stars: 352 - Forks: 64

redcanaryco/chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Language: C - Size: 751 KB - Last synced at: about 4 hours ago - Pushed at: about 1 month ago - Stars: 311 - Forks: 34

Elemental-attack/Elemental
Elemental - An ATT&CK Threat Library
Language: HTML - Size: 3.76 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 309 - Forks: 53

vectra-ai-research/Halberd
Halberd : Multi-Cloud Attack Tool
Language: Python - Size: 3.08 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 273 - Forks: 26

n0dec/MalwLess
Test Blue Team detections without running any attack.
Language: C# - Size: 248 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 272 - Forks: 58

Kirtar22/Litmus_Test
Detecting ATT&CK techniques & tactics for Linux
Language: Roff - Size: 380 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 251 - Forks: 56

center-for-threat-informed-defense/cti-blueprints
CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.
Language: TypeScript - Size: 27.3 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 237 - Forks: 31

center-for-threat-informed-defense/attack_to_cve 📦
🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
Size: 1.84 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 222 - Forks: 56

mitre/caldera-ot
MITRE Caldera™ for OT Plugins & Capabilities
Size: 533 KB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 207 - Forks: 25

password-reset/Invoke-Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Language: PowerShell - Size: 158 KB - Last synced at: 3 days ago - Pushed at: about 5 years ago - Stars: 186 - Forks: 36

mthcht/Purpleteam
Purpleteam scripts simulation & Detection - trigger events for SOC detections
Language: PowerShell - Size: 39.5 MB - Last synced at: 11 days ago - Pushed at: 5 months ago - Stars: 185 - Forks: 19

MISP/MISP-maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Language: Python - Size: 4.67 MB - Last synced at: 4 days ago - Pushed at: 11 months ago - Stars: 176 - Forks: 43

darmado/Atomic-Red-Team-C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Language: Python - Size: 15.8 MB - Last synced at: 4 months ago - Pushed at: 8 months ago - Stars: 171 - Forks: 22

adanalvarez/TrailDiscover
An evolving repository of CloudTrail events with detailed descriptions, MITRE ATT&CK insights, real-world incidents, references and security implications
Language: Python - Size: 35.7 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 157 - Forks: 14

sbousseaden/macOS-ATTACK-DATASET
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Size: 128 KB - Last synced at: 6 months ago - Pushed at: over 3 years ago - Stars: 150 - Forks: 23

TH3xACE/EDR-Test
Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].
Size: 1.42 MB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 149 - Forks: 19

center-for-threat-informed-defense/insider-threat-ttp-kb
The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP Knowledge Base, built upon data collected on insider threat incidents and lessons learned and experience from the ATT&CK knowledge base.
Language: Python - Size: 14.8 MB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 143 - Forks: 19

Galeax/CVE2CAPEC
Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.
Language: Python - Size: 186 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 142 - Forks: 25

crocodyli/ThreatActors-TTPs
Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.
Size: 169 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 121 - Forks: 20

center-for-threat-informed-defense/top-attack-techniques
Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques to focus on first.
Language: Vue - Size: 8.64 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 117 - Forks: 21

jimmy-ly00/Ransomware-PoC
A simple, fully python ransomware PoC using AES-CTR and RSA. Supports Windows, Linux and macOS
Language: Python - Size: 117 MB - Last synced at: 26 days ago - Pushed at: about 4 years ago - Stars: 113 - Forks: 37

mvelazc0/attack2jira
attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage
Language: Python - Size: 50.8 KB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 108 - Forks: 31

jwillyamz/ezEmu
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Language: C# - Size: 12.7 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 103 - Forks: 10

ControlCompass/ControlCompass.github.io
Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques
Language: JavaScript - Size: 2.78 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 91 - Forks: 20

center-for-threat-informed-defense/attack-powered-suit
ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.
Language: JavaScript - Size: 6.78 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 77 - Forks: 11

3CORESec/S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Language: C# - Size: 64.2 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 77 - Forks: 12

ReconInfoSec/rhq
Recon Hunt Queries
Size: 44.9 KB - Last synced at: 6 months ago - Pushed at: almost 4 years ago - Stars: 75 - Forks: 10

bfuzzy1/auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Size: 575 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 72 - Forks: 19

center-for-threat-informed-defense/attack_to_veris 📦
🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
Language: Python - Size: 11.2 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 69 - Forks: 8

blueteam0ps/AllthingsTimesketch
This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.
Language: Shell - Size: 1.79 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 69 - Forks: 16

maddev-engenuity/AdversaryEmulation
MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository
Language: Python - Size: 112 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 69 - Forks: 16

ssnkhan/adversarial-threat-modelling
Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop
Language: Jupyter Notebook - Size: 59.1 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 68 - Forks: 10

0xtf/nsm-attack
Mapping NSM rules to MITRE ATT&CK
Size: 35.2 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 68 - Forks: 26

obscuritylabs/OS-CFDB
Open Source - Common Findings DataBase (JSON & MD)
Language: JavaScript - Size: 943 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 65 - Forks: 18

attackevals/ael
ATT&CK Evaluations Library
Language: C - Size: 329 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 63 - Forks: 11

mitre-atlas/atlas-data
ATLAS tactics, techniques, and case studies data
Language: Python - Size: 1.06 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 63 - Forks: 14

mitre/engage
MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.
Size: 57.4 MB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 62 - Forks: 10

mitre-attack/attack-evals 📦
ATT&CK Evaluations website (DEPRECATED)
Language: HTML - Size: 690 MB - Last synced at: 14 days ago - Pushed at: about 4 years ago - Stars: 59 - Forks: 23

mthcht/ThreatHunting-Keywords-sigma-rules
Sigma detection rules for hunting with the threathunting-keywords project
Language: Python - Size: 176 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 54 - Forks: 7

Kart1keya/Hachi
This tool maps a file's behavior on MITRE ATT&CK matrix.
Language: YARA - Size: 838 KB - Last synced at: about 1 year ago - Pushed at: about 5 years ago - Stars: 54 - Forks: 13

center-for-threat-informed-defense/cloud-analytics
Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as well as a blueprint for how others can create and use cloud analytics effectively.
Language: HCL - Size: 12.8 MB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 52 - Forks: 9

center-for-threat-informed-defense/technique-inference-engine
TIE is a machine learning model for inferring associated MITRE ATT&CK techniques from previously observed techniques.
Language: Jupyter Notebook - Size: 12.6 MB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 49 - Forks: 6

center-for-threat-informed-defense/sensor-mappings-to-attack
Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help detect real-world adversary behaviors in their environments.
Language: Python - Size: 10.9 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 49 - Forks: 4

omergunal/Attacker-Group-Predictor
Tool to predict attacker groups from the techniques and software used
Language: Python - Size: 73.2 KB - Last synced at: 6 months ago - Pushed at: almost 4 years ago - Stars: 49 - Forks: 11

west-wind/Threat-Hunting-With-Splunk
Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise
Size: 53.7 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 48 - Forks: 6

sysflow-telemetry/sysflow
SysFlow documentation and issues tracker
Language: Batchfile - Size: 3.34 MB - Last synced at: 9 days ago - Pushed at: 8 months ago - Stars: 46 - Forks: 10

Kirtar22/ATTACK-Threat_Intel
Graph Representation of MITRE ATT&CK's CTI data
Language: Python - Size: 75.2 KB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 46 - Forks: 7

lightspin-tech/lightspin-2022-top-7-attack-paths
Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a list of the 2022 Top 7 Cloud Attack Paths across AWS, Azure, GCP, and Kubernetes as seen on the Lightspin Cloud Native Application Protection Platform.
Size: 138 KB - Last synced at: 5 days ago - Pushed at: almost 3 years ago - Stars: 40 - Forks: 1

center-for-threat-informed-defense/summiting-the-pyramid
Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research includes a scoring model, methodology, and worked examples.
Language: Makefile - Size: 22 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 38 - Forks: 3

blackbotsecurity/AWS-Attack
AWSATT&CK adds MITRE ATT&CK context and additional logging capabilities to Rhino Security Labs's open-source AWS exploitation framework, Pacu.
Language: Python - Size: 263 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 38 - Forks: 10

vmapps/attack2neo
Import Mitre Att&ck into Neo4j database
Language: Python - Size: 2.71 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 35 - Forks: 15

center-for-threat-informed-defense/sightings_ecosystem
Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE ATT&CK® techniques observed to give defenders real data on technique prevalence.
Language: Python - Size: 19.2 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 34 - Forks: 7

yukh1402/cti-stix-diamond-activity-attack-graph
STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling
Language: JavaScript - Size: 1.63 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 33 - Forks: 10

dessertlab/cti-to-mitre-with-nlp
Replication package for the paper "Automatic Mapping of Unstructured Cyber Threat Intelligence: An Experimental Study" published at the IEEE International Symposium on Software Reliability Engineering (ISSRE) 2022
Language: Jupyter Notebook - Size: 2.07 MB - Last synced at: 11 months ago - Pushed at: over 2 years ago - Stars: 33 - Forks: 5

CyCat-project/cycat-service
CyCAT.org API back-end server including crawlers
Language: Python - Size: 210 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 30 - Forks: 3

eremit4/Akamaru
Sniffing out well-known threat groups
Language: Python - Size: 534 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 28 - Forks: 1

bvoris/mitreattackthreatmodeling
This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework
Size: 3.78 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 27 - Forks: 4

vincenzocaputo/obsidian-mitre-attack
Parse MITRE ATT&CK to markdown for Obsidian
Language: Python - Size: 740 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 25 - Forks: 3

nsacyber/Chinese-State-Sponsored-Cyber-Operations-Observed-TTPs 📦
Supporting files for the Chinese State-Sponsored Cyber Operations: Observed TTPs Cybersecurity Advisory. #nsacyber
Size: 11.7 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 23 - Forks: 4

osV22/ATTACK-Force-Graph
Generate JSON force-directed/ node graph data from MITRE's ATTACK framework and visualize it interactively
Language: HTML - Size: 4.99 MB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 22 - Forks: 7

attackevals/website
ATT&CK Evaluations Website
Language: HTML - Size: 103 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 22 - Forks: 6

cyentific-rni/SAG
An elevated STIX representation of the MITRE ATT&CK Groups knowledge base
Size: 815 KB - Last synced at: almost 2 years ago - Pushed at: almost 3 years ago - Stars: 22 - Forks: 2

hrbrmstr/attckr
⚔️MITRE ATT&CK Machinations in R
Language: R - Size: 7.67 MB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 22 - Forks: 7
