JHUAPL / Low-Regret-Methodology
☆27Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Low-Regret-Methodology
- ☆82Updated 2 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated this week
- Augmentation to Machine Readable CTI☆25Updated last month
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆50Updated last week
- Interface LLMs from within MISP to extract TTPs and threat intel from CTI reports☆18Updated 11 months ago
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆45Updated 5 months ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated 8 months ago
- A community event for security researchers to share their favorite notebooks☆106Updated 8 months ago
- An open source platform to support analysts to organise their case and tasks☆55Updated last week
- BlackBerry Threat Research & Intelligence☆93Updated last year
- pySigma Elasticsearch backend☆42Updated this week
- SOARCA - The Open Source CACAO-based Security Orchestrator!☆55Updated this week
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆26Updated 3 weeks ago
- ☆98Updated 5 months ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆137Updated 2 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- Python library for threat intelligence☆79Updated 4 months ago
- txt2stix is a Python script that is designed to identify and extract IoCs and TTPs from text files, identify the relationships between th…☆23Updated this week
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆50Updated 2 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆83Updated 3 weeks ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- List of Awesome Vertex Synapse Resources☆27Updated 3 months ago
- OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/c…☆40Updated 6 months ago
- 🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here …☆71Updated 7 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- Collection of Jupyter Notebooks by @fr0gger_☆142Updated 2 months ago