cmu-sei / CDAS
This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attack execution, and cybersecurity policy analysis.
☆24Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CDAS
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 4 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆24Updated 4 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆36Updated 3 months ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆98Updated 6 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- Automated detection rule analysis utility☆29Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- A YARA Rule Performance Measurement Tool☆58Updated 8 months ago
- A MITRE Caldera plugin☆36Updated 2 months ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- ☆78Updated 4 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆96Updated 5 months ago
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆34Updated 7 months ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- ☆41Updated 7 months ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆23Updated 5 years ago