center-for-threat-informed-defense / defending-ot-with-attack
Defending OT with ATT&CK provides a customized threat collection tailored to the attack surface and threat model of operational technology environments.
☆12Updated last month
Alternatives and similar repositories for defending-ot-with-attack:
Users that are interested in defending-ot-with-attack are comparing it to the libraries listed below
- ICS Security Labs☆35Updated 4 years ago
- ☆69Updated 3 weeks ago
- Operational Technology Cyber Attack Database☆49Updated 2 years ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆25Updated 5 months ago
- The ICS Advisory Project is an open-source project to provide DHS CISA ICS Advisories data in Comma Separated Value (CSV) format to suppo…☆81Updated this week
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆26Updated this week
- A risk rating calculation methodology that uses the OWASP Risk Rating Methodology as a basis.☆29Updated 7 months ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 2 years ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 6 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆87Updated 5 months ago
- Elastic version of SOC prime watcher rules☆29Updated 6 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆37Updated last month
- A collection of various SIEM rules relating to malware family groups.☆66Updated 10 months ago
- Repo to hold my PowerShell Scripts☆17Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Jupyter Univere is a search engine for all infosec jupyter notebooks☆26Updated last month
- This Repository gives the best and possible strategies against hunting the ransomware☆26Updated 2 years ago
- This Repository consists all Public Cheatsheets created by BlackPerl DFIR Content Team☆18Updated 6 months ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated 2 weeks ago
- ☆58Updated last year
- Packet Analysis on Steroids☆10Updated 2 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆28Updated this week
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆40Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆88Updated last year
- ☆47Updated last week
- ☆20Updated last year
- The Enhanced MITRE ATT&CK® Coverage Tracker is an Excel tool for SOCs to measure and improve detection coverage of cyber threats. It simp…☆19Updated 3 months ago
- Documentation and guidance to practice secure coding for various PLC vendors☆36Updated last year