opencybersecurityalliance / kestrel-analytics
This repository hosts community contributed Kestrel analytics
☆15Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for kestrel-analytics
- This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)☆30Updated 10 months ago
- Import Mitre Att&ck into Neo4j database☆33Updated last year
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/c…☆40Updated 6 months ago
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆50Updated 2 years ago
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆45Updated 5 months ago
- Augmentation to Machine Readable CTI☆25Updated last month
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆34Updated 7 months ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogue…☆40Updated last month
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 4 years ago
- OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://gi…☆85Updated this week
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 9 months ago
- 🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here …☆71Updated 7 months ago
- STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling☆32Updated last year
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Firepit - STIX Columnar Storage☆15Updated 5 months ago
- A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-r…☆21Updated 10 months ago
- ☆24Updated last year
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆21Updated last year
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆37Updated 3 months ago
- A MITRE Caldera plugin☆36Updated 2 months ago
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆137Updated 2 months ago
- Assemblyline 4 Malware detonation service (Cuckoo)☆18Updated 8 months ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆60Updated 7 months ago
- Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data☆46Updated 4 months ago