tropChaud / Cyber-Adversary-Heatmaps
Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.
☆34Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Cyber-Adversary-Heatmaps
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆50Updated 2 years ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆74Updated 10 months ago
- Cyber Threats Detection Rules☆13Updated last month
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated last week
- User Feedback Space of #MitreAssistant☆37Updated last year
- A CALDERA plugin☆25Updated 3 months ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆19Updated 3 months ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- A home for detection content developed by the delivr.to team☆59Updated 2 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆37Updated 6 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated 3 weeks ago
- This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)☆30Updated 10 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆15Updated 3 years ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆50Updated 2 weeks ago
- ☆82Updated 2 months ago
- This CALDERA Plugin converts Adversary Emulation Plans from the Center for Threat Informed Defense☆29Updated 8 months ago
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆45Updated 5 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆56Updated 6 months ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆44Updated last week
- The Threat Actor Profile Guide for CTI Analysts☆96Updated last year
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago