center-for-threat-informed-defense / sensor-mappings-to-attack

Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help detect real-world adversary behaviors in their environments.

Date Created 2023-05-09 (about a year ago)
Commits 49 (last one 2 months ago)
Stargazers 42 (0 this week)
Watchers 47 (1 this week)
Forks 1
License apache-2.0
Ranking

RepositoryStats indexes 523,840 repositories, of these center-for-threat-informed-defense/sensor-mappings-to-attack is ranked #460,021 (12th percentile) for total stargazers, and #43,886 for total watchers. Github reports the primary language for this repository as Python, for repositories using this language it is ranked #86,253/100,813.

center-for-threat-informed-defense/sensor-mappings-to-attack is also tagged with popular topics, for these it's ranked: cybersecurity (#701/803)

Other Information

center-for-threat-informed-defense/sensor-mappings-to-attack has 1 open pull request on Github, 15 pull requests have been merged over the lifetime of the repository.

Github issues are enabled, there is 1 open issue and 0 closed issues.

There have been 1 release, the latest one was published on 2023-12-12 (5 months ago) with the name SMAP 1.0.0.

Homepage URL: https://center-for-threat-informed-defense.github.io/sensor-mappings-to-attack/

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

49 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

The primary language is Python but there's also others...

updated: 2024-05-31 @ 02:17pm, id: 638584498 / R_kgDOJhAGsg