vz-risk / VCDB
VERIS Community Database
☆634Updated 3 months ago
Alternatives and similar repositories for VCDB
Users that are interested in VCDB are comparing it to the libraries listed below
Sorting:
- Vocabulary for Event Recording and Incident Sharing (VERIS)☆598Updated last month
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆492Updated last year
- public repo for github pages to display graphics☆106Updated last month
- This content is analysis and research of the data sources currently listed in ATT&CK.☆409Updated last year
- A framework for developing alerting and detection strategies for incident response.☆737Updated 3 years ago
- Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.☆274Updated last month
- Re-play Security Events☆1,639Updated last year
- FireEye Publicly Shared Indicators of Compromise (IOCs)☆464Updated 6 years ago
- A python module for working with ATT&CK☆542Updated this week
- MISP trainings, threat intel and information sharing training materials with source code☆407Updated last week
- An analytical framework for network traffic and behavioral analytics☆451Updated 2 years ago
- Documentation of TheHive☆397Updated last year
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆607Updated last month
- Actionable analytics designed to combat threats☆982Updated 2 years ago
- Phantom Community Playbooks☆500Updated 3 months ago
- STIX data representing MITRE ATT&CK☆399Updated this week
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆585Updated last year
- Tool to gather Threat Intelligence indicators from publicly available sources☆659Updated 6 years ago
- Extract and aggregate threat intelligence.☆863Updated last year
- Open Source Security Events Metadata (OSSEM)☆1,266Updated 2 years ago
- OASIS TC Open Repository: Python APIs for STIX 2☆382Updated 2 weeks ago
- CRITs - Collaborative Research Into Threats☆901Updated 5 years ago
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆565Updated 4 months ago
- Factor Analysis of Information Risk (FAIR) model written in Python. Managed and maintained by Hive Systems☆94Updated 4 months ago
- An informational repo about hunting for adversaries in your IT environment.☆1,775Updated 3 years ago
- Modules for expansion services, enrichment, import and export in MISP and other tools.☆354Updated this week
- Cyber Analytics Repository☆935Updated last year
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆558Updated this week
- The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose f…☆412Updated 2 years ago
- Cyber Threat Intelligence Repository expressed in STIX 2.0☆1,847Updated this week