center-for-threat-informed-defense / attack-workbench-collection-manager
[DEPRECATED] An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API and services for managing collections, collection indexes, and collection subscriptions.
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for attack-workbench-collection-manager
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆42Updated last week
- Links to malware-related YARA rules☆14Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- SIEM Detection Use Case Library mapped to MITRE ATT&CK tactics and techniques☆12Updated 6 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Open IOC sharing platform☆52Updated this week
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Analytics for Accounting logs from Network devices☆16Updated 3 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated last year
- ☆33Updated 3 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆25Updated 8 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆34Updated 7 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Attack Tool Timing and Reporting - Structured Attack Logging Format☆21Updated 2 years ago
- Load MISP events into memcached for log enrichment using logstash☆12Updated 4 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Nessus Audit files☆30Updated last year
- ☆41Updated 7 months ago