mitre-attack / attack-data-modelLinks
ATT&CK Data Model (ADM): A TypeScript library for structured interaction with MITRE ATT&CK datasets. Uses Zod schemas, TypeScript types, and ES6 classes to provide a type-safe, object-oriented interface for STIX 2.1 formatted ATT&CK data. Features parsing, validation, and serialization capabilities.
☆27Updated this week
Alternatives and similar repositories for attack-data-model
Users that are interested in attack-data-model are comparing it to the libraries listed below
Sorting:
- Extracts IoCs, TTPs and the relationships between them. Outputs a STIX 2.1 bundle.☆64Updated this week
- ☆94Updated 2 months ago
- Collection of Jupyter Notebooks by @fr0gger_☆173Updated last month
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆50Updated last month
- Intel Retrieval Augmented Generation (RAG) Utilities☆90Updated last year
- AI-powered tool designed to help producing Threat Intelligence Mindmap.☆99Updated 2 months ago
- SOARCA - The Open Source CACAO-based Security Orchestrator!☆76Updated this week
- OpenCTI datasets☆28Updated last year
- OpenCTI Python Client☆141Updated this week
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆97Updated last year
- Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogue…☆70Updated 2 weeks ago
- GenAI-STIX2.1-Generator is a tool that leverages Azure OpenAI capabilities to transform threat intelligence reports from unstructured web…☆17Updated 4 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆47Updated 2 months ago
- Automating Security Detection Engineering, published by Packt☆60Updated 9 months ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 3 years ago
- ☆105Updated last year
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆35Updated 3 months ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆48Updated last week
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆128Updated last year
- Threat Detection & Anomaly Detection rules for popular open-source components☆53Updated 3 years ago
- TIE is a machine learning model for inferring associated MITRE ATT&CK techniques from previously observed techniques.☆56Updated 3 months ago
- ☆28Updated 4 years ago
- Interface LLMs from within MISP to extract TTPs and threat intel from CTI reports☆18Updated last year
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆143Updated last month
- STIX2 graph visualisation library in JS☆90Updated last month
- Augmentation to Machine Readable CTI☆31Updated 3 months ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆66Updated last year
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆84Updated 2 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆115Updated 4 months ago
- ☆112Updated 2 months ago