center-for-threat-informed-defense / tram
TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.
☆447Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for tram
- STIX data representing MITRE ATT&CK☆341Updated last week
- A python module for working with ATT&CK☆462Updated last week
- This content is analysis and research of the data sources currently listed in ATT&CK.☆405Updated last year
- 🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as…☆232Updated 7 months ago
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆555Updated this week
- A repository of curated datasets from various attacks☆587Updated this week
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆320Updated last week
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆306Updated 5 months ago
- OSSEM Detection Model☆168Updated 2 years ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- A set of Zeek scripts to detect ATT&CK techniques.☆563Updated 4 months ago
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆137Updated 2 months ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆483Updated 7 months ago
- A knowledge base of actionable Incident Response techniques☆612Updated 2 years ago
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆346Updated 3 years ago
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆556Updated 5 months ago
- Hunting queries and detections☆725Updated last month
- Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)☆395Updated this week
- ☆505Updated last month
- Sigma rules from Joe Security☆203Updated this week
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 5 months ago
- Zeek-Formatted Threat Intelligence Feeds☆343Updated this week
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆765Updated last year
- Awesome list of keywords and artifacts for Threat Hunting sessions☆464Updated this week
- Threat Hunting queries for various attacks☆206Updated this week
- PCAP Samples for Different Post Exploitation Techniques☆344Updated 3 years ago
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆635Updated last week
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆678Updated last week