mitre-attack / caret
CARET - A tool for viewing cyber analytic relationships
☆26Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for caret
- A collection of notebooks built for defensive and offensive operations.☆76Updated 4 years ago
- Threat Alert Logic Repository☆88Updated 5 years ago
- A community event for security researchers to share their favorite notebooks☆106Updated 8 months ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Cloud Templates and scripts to deploy mordor environments☆127Updated 3 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Collection of resources related to the Center for Threat-Informed Defense☆77Updated 5 months ago
- Tool used to perform threat intelligence against packet data☆35Updated 6 months ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆57Updated 4 years ago
- A CALDERA plugin☆72Updated last week
- Sigma Detection Rule Repository☆85Updated 4 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆58Updated last year
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.☆170Updated 4 months ago
- Compilation of resources to help with Adversary Simulation automation harness☆100Updated 4 years ago
- A Splunk app to use MISP in background☆109Updated 2 weeks ago
- Tools for the Computer Incident Response Team☆142Updated 7 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Log Entry to Sigma Rule Converter☆105Updated 2 years ago
- This program exports MITRE ATT&CK framework in ELK dashboard☆77Updated last year
- ☆78Updated 4 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- ☆168Updated 4 months ago
- Expert Investigation Guides☆50Updated 3 years ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆57Updated 4 years ago
- ☆77Updated 5 years ago