center-for-threat-informed-defense / sightings_ecosystem
Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE ATT&CK® techniques observed to give defenders real data on technique prevalence.
☆34Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for sightings_ecosystem
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆60Updated 7 months ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆34Updated 2 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆122Updated 6 months ago
- 🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here …☆71Updated 7 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated 2 weeks ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- yara detection rules for hunting with the threathunting-keywords project☆87Updated this week
- ☆41Updated 7 months ago
- ☆41Updated last year
- List of sigma for a variety of threats for multiple log sources.☆11Updated 5 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 6 months ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆27Updated last month
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆65Updated this week
- ☆47Updated this week
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆58Updated last year
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week