Elemental-attack / Elemental
Elemental - An ATT&CK Threat Library
☆314Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Elemental
- Detecting ATT&CK techniques & tactics for Linux☆256Updated 4 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆491Updated 3 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆202Updated 2 years ago
- PCAP Samples for Different Post Exploitation Techniques☆344Updated 3 years ago
- IOC from articles, tweets for archives☆310Updated 10 months ago
- Data from a BRAWL Automated Adversary Emulation Exercise☆202Updated 4 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆346Updated 3 years ago
- A Python package to interact with the Mitre ATT&CK Framework☆468Updated last year
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- Sigma rules from Joe Security☆203Updated this week
- ☆158Updated 3 years ago
- A curated list of awesome resources related to Mitre ATT&CK™ Framework☆585Updated 5 years ago
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆556Updated 5 months ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- Test Blue Team detections without running any attack.☆271Updated 6 months ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆285Updated 7 years ago
- Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs☆718Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- Code and yara rules to detect and analyze Cobalt Strike☆263Updated 3 years ago
- Information released publicly by NCC Group's Cyber Incident Response Team☆475Updated 2 years ago
- Misc Threat Hunting Resources☆371Updated last year
- ☆168Updated 4 months ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 5 years ago
- ☆1,049Updated 5 years ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆702Updated last year
- Automated Use Case Testing☆165Updated 6 years ago
- Automated Tactics Techniques & Procedures☆251Updated last year