10 results found Sort:

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Created 2020-04-28
827 commits to master branch, last one 8 months ago
Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows f...
Created 2021-06-01
801 commits to main branch, last one 17 hours ago
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
This repository has been archived (exclude archived)
Created 2020-04-22
364 commits to main branch, last one 2 months ago
TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.
Created 2020-09-22
273 commits to main branch, last one 4 months ago
🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
This repository has been archived (exclude archived)
Created 2020-07-23
109 commits to master branch, last one 2 months ago
CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.
Created 2022-11-01
76 commits to main branch, last one 7 months ago
The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP...
Created 2022-01-19
199 commits to main branch, last one 3 months ago
Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.
Created 2020-04-14
239 commits to master branch, last one 4 months ago
🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
This repository has been archived (exclude archived)
Created 2021-02-12
250 commits to main branch, last one 2 months ago
Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help detect real-world adversary behaviors in their environments.
Created 2023-05-09
50 commits to main branch, last one 23 days ago