6r3g / ATTACKmdLinks
Mitre ATT&CK framework tactics and techniques in markdown format for best use in Obsidian
☆18Updated last year
Alternatives and similar repositories for ATTACKmd
Users that are interested in ATTACKmd are comparing it to the libraries listed below
Sorting:
- 🛡️ VIPER: Stay ahead of threats with AI-driven vulnerability intelligence. Prioritize CVEs effectively using NVD, EPSS, CISA KEV, and Go…☆78Updated 2 months ago
- MS Graph Commands and Tools for Blue Teamers☆51Updated last year
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆17Updated 2 years ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆54Updated 11 months ago
- TTPMapper is an AI-driven threat intelligence parser that converts unstructured reports whether from web URLs or PDF files into structure…☆46Updated 4 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated last year
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆49Updated 2 months ago
- Project to Support The Hunter's Framework (THF)☆11Updated last year
- Signature based honeypot detector tool written in Golang☆106Updated 7 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆83Updated last year
- DShield Sensor Log Collection with ELK☆42Updated last month
- ☆19Updated 3 years ago
- Threat Simulator for Enterprise Networks☆14Updated 3 years ago
- A PowerShell-based script to analyze network logs from CSV files and detect potential beaconing behavior. Supports VirusTotal integration…☆17Updated 5 months ago
- Convert Sigma rules to SIEM queries, directly in your browser.☆96Updated last week
- SANS #CTI Summit 2025☆13Updated 9 months ago
- ☆98Updated last week
- VTC - Velociraptor Timeline Creator☆18Updated last year
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated last year
- Repository that contains a set of purposefully erroneous Yara rules.☆59Updated 3 months ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆79Updated 6 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆62Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆47Updated 7 months ago
- Elastic version of SOC prime watcher rules☆30Updated last year
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆28Updated 11 months ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 10 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆98Updated 2 months ago
- CarbonBlack EDR detection rules and response actions☆73Updated last year
- Intel Retrieval Augmented Generation (RAG) Utilities☆91Updated last year