CTI-Driven / Microsoft-ASR-to-MITRE-ATTACK-Mapping-Project

This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their corresponding ATT&CK techniques. The primary goal is to enhance the understanding of how ASR rules align with the ATT&CK framework.
23Updated 2 weeks ago

Related projects: