mitre-attack / tram
Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.
☆346Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for tram
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆557Updated 5 months ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- A Python package to interact with the Mitre ATT&CK Framework☆468Updated last year
- CASCADE Server☆264Updated last year
- Data from a BRAWL Automated Adversary Emulation Exercise☆202Updated 4 years ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year
- Sigma rules from Joe Security☆203Updated 2 weeks ago
- PCAP Samples for Different Post Exploitation Techniques☆344Updated 3 years ago
- A set of Zeek scripts to detect ATT&CK techniques.☆565Updated 4 months ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆492Updated 3 years ago
- ☆158Updated 3 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 10 months ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆238Updated 3 years ago
- ☆168Updated 4 months ago
- ☆125Updated last year
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE AT…☆453Updated last week
- Tool to extract indicators of compromise from security reports in PDF format☆429Updated last year
- MISP trainings, threat intel and information sharing training materials with source code☆390Updated this week
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆582Updated 11 months ago
- Defanged Indicator of Compromise (IOC) Extractor.☆506Updated 2 months ago
- MITRE ATT&CK Windows Logging Cheat Sheets☆332Updated 6 years ago
- 🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as…☆232Updated 7 months ago
- Repository of YARA rules made by Trellix ATR Team☆570Updated 11 months ago
- A curated list of awesome resources related to Mitre ATT&CK™ Framework☆587Updated 5 years ago
- Phantom Community Playbooks☆472Updated last week
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,139Updated last year
- IOC from articles, tweets for archives☆311Updated 11 months ago
- Python library using the MISP Rest API☆446Updated this week
- MISP Docker (XME edition)☆283Updated 11 months ago