vz-risk / dbir
public repo for github pages to display graphics
☆102Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for dbir
- Collection of resources related to the Center for Threat-Informed Defense☆77Updated 6 months ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year
- VERIS Community Database☆578Updated 9 months ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆69Updated last month
- ☆168Updated 4 months ago
- A collection of notebooks built for defensive and offensive operations.☆76Updated 4 years ago
- Security Monitoring Resolution Categories☆138Updated 2 years ago
- ☆131Updated 8 months ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆486Updated 7 months ago
- Vocabulary for Event Recording and Incident Sharing (VERIS)☆575Updated 11 months ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆237Updated 3 years ago
- NIST CyberSecurity Framework management tool☆157Updated 3 years ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆325Updated 3 weeks ago
- CASCADE Server☆264Updated last year
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- User guide of MISP☆259Updated last month
- A community event for security researchers to share their favorite notebooks☆106Updated 9 months ago
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆380Updated 7 months ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- Incident Response Hierarchy of Needs☆438Updated last year
- Web app that provides basic navigation and annotation of ATT&CK matrices☆57Updated 5 years ago
- A framework for developing alerting and detection strategies for incident response.☆693Updated 2 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆193Updated 4 years ago
- A collection of intelligence about Log4Shell and its exploitation activity.☆181Updated 2 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 10 months ago
- Sublime rules for email attack detection, prevention, and threat hunting.☆256Updated this week
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- A place to gather and organize information about using threat modeling frameworks to deal with social conflict in online systems☆56Updated 10 months ago
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆557Updated 5 months ago