center-for-threat-informed-defense / attack-control-framework-mappings
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
☆483Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for attack-control-framework-mappings
- A knowledge base of actionable Incident Response techniques☆612Updated 2 years ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆405Updated last year
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆555Updated this week
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆380Updated 7 months ago
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 5 months ago
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆581Updated 10 months ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆320Updated last week
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- A repository of curated datasets from various attacks☆587Updated this week
- A python module for working with ATT&CK☆462Updated last week
- Hunting queries and detections☆725Updated last month
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,058Updated last year
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆765Updated last year
- 🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as…☆232Updated 7 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,137Updated last year
- A framework for developing alerting and detection strategies for incident response.☆686Updated 2 years ago
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- SIEM Tactics, Techiques, and Procedures☆584Updated 2 weeks ago
- TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE AT…☆447Updated 4 months ago
- MISP trainings, threat intel and information sharing training materials with source code☆387Updated last month
- Phantom Community Playbooks☆471Updated 2 weeks ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆635Updated last week
- A set of Zeek scripts to detect ATT&CK techniques.☆563Updated 4 months ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- NIST CyberSecurity Framework management tool☆157Updated 2 years ago
- Splunk Boss of the SOC version 2 dataset.☆357Updated 2 years ago
- Open Source Security Events Metadata (OSSEM)☆1,238Updated last year
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago