yukh1402 / cti-stix-diamond-activity-attack-graph
STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling
☆32Updated last year
Related projects ⓘ
Alternatives and complementary repositories for cti-stix-diamond-activity-attack-graph
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- Import Mitre Att&ck into Neo4j database☆33Updated last year
- ☆24Updated last year
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 9 months ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/c…☆40Updated 7 months ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Interface LLMs from within MISP to extract TTPs and threat intel from CTI reports☆18Updated last year
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆50Updated 2 years ago
- Augmentation to Machine Readable CTI☆25Updated 2 months ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆45Updated 5 months ago
- This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)☆31Updated 10 months ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆34Updated 2 years ago
- This repository hosts community contributed Kestrel analytics☆15Updated 5 months ago
- ☆46Updated 2 years ago
- A library and command line tool for extracting indicators of compromise (IOCs) from security reports in PDF, HTML, Word, or text format☆27Updated last month
- stix-icons is a collection of colourful and clean icons for use in software, training and marketing material to visualize cyber threats a…☆32Updated last year
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆20Updated last year
- List of Awesome Vertex Synapse Resources☆27Updated 3 months ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Collection of Jupyter Notebook for Threat Hunting and Blue Team Purposes☆19Updated 2 years ago
- Unfetter Insight performs natural language processing and analysis for text data to determine and convert to CTI Stix data automatically.☆19Updated 6 years ago
- Generate JSON force-directed/ node graph data from MITRE's ATTACK framework and visualize it interactively☆22Updated 3 years ago
- SACTI - Securely aggregate CTI sightings and report them on MISP☆13Updated 2 years ago