mitre-attack / attack-workbench-taxii-server
An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains a TAXII 2.1 API integration for the ATT&CK Workbench application.
☆26Updated 2 months ago
Alternatives and similar repositories for attack-workbench-taxii-server:
Users that are interested in attack-workbench-taxii-server are comparing it to the libraries listed below
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆43Updated this week
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated 2 months ago
- Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP☆31Updated 9 months ago
- Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogue…☆48Updated this week
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆61Updated 9 months ago
- ☆86Updated 5 months ago
- A MITRE Caldera plugin☆39Updated 2 months ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® v…☆18Updated last month
- ☆49Updated this week
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆49Updated 7 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆74Updated 2 months ago
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆53Updated last week
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated last week
- Zerofox Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 4 years ago
- OSSEM Common Data Model☆55Updated 2 years ago
- Advisories, guidance, best practice documents and more issued by members of the EU CSIRTs network, a network composed of EU Member States…☆54Updated this week
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 8 months ago
- A tool that allows you to document and assess any security automation in your SOC☆43Updated 2 months ago
- This CALDERA Plugin converts Adversary Emulation Plans from the Center for Threat Informed Defense☆29Updated 11 months ago
- The FASTEST way to consume threat intel.☆65Updated last year
- Bring Your Own Mitre Att&ck © Matrix !☆13Updated last year
- Public static website for the D3FEND project. For the D3FEND ontology repo see: https://github.com/d3fend/d3fend-ontology☆74Updated last month
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆121Updated 6 months ago
- MITRE ATT&CK Based App in Power BI☆13Updated 10 months ago
- Search a filesystem for indicators of compromise (IoC).☆69Updated 4 months ago
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆34Updated 9 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆34Updated last month