MITRE ATT&CK (mitre-attack)

MITRE ATT&CK

mitre-attack

Geek Repo

Location:United States of America

Home Page:https://attack.mitre.org

Twitter:@mitreattack

Github PK Tool:Github PK Tool

MITRE ATT&CK's repositories

attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

Language:TypeScriptLicense:Apache-2.0Stargazers:1910Issues:95Issues:353

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:877Issues:63Issues:55

attack-scripts

Scripts and a (future) library to improve users' interactions with the ATT&CK content

Language:PythonLicense:Apache-2.0Stargazers:577Issues:38Issues:30

bzar

A set of Zeek scripts to detect ATT&CK techniques.

Language:ZeekLicense:BSD-3-ClauseStargazers:536Issues:30Issues:11

attack-arsenal

A collection of red team and adversary emulation resources developed and released by MITRE.

Language:PowerShellLicense:Apache-2.0Stargazers:482Issues:25Issues:21

attack-website

MITRE ATT&CK Website

Language:HTMLLicense:Apache-2.0Stargazers:465Issues:39Issues:263

attack-datasources

This content is analysis and research of the data sources currently listed in ATT&CK.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:403Issues:32Issues:10

mitreattack-python

A python module for working with ATT&CK

Language:PythonLicense:Apache-2.0Stargazers:394Issues:24Issues:82

tram

Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.

Language:JavaScriptLicense:Apache-2.0Stargazers:344Issues:32Issues:37

attack-stix-data

STIX data representing MITRE ATT&CK

Language:PythonLicense:NOASSERTIONStargazers:301Issues:27Issues:36

joystick

Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances in the results.

Language:PythonLicense:Apache-2.0Stargazers:65Issues:7Issues:5

attack-evals

ATT&CK Evaluations website (DEPRECATED)

evals_caldera

A CALDERA plugin for ATT&CK Evaluations Round 1

Language:PowerShellLicense:Apache-2.0Stargazers:32Issues:10Issues:6

caret

CARET - A tool for viewing cyber analytic relationships

Language:JavaScriptLicense:NOASSERTIONStargazers:25Issues:8Issues:1

attack-datasources-stix-beta

Mock STIX data demonstrating the new data source representation

attack-workbench-taxii-server

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains a TAXII 2.1 API integration for the ATT&CK Workbench application.

Language:TypeScriptLicense:Apache-2.0Stargazers:9Issues:4Issues:8

attack-archives

Previous ATT&CK releases as seen at https://attack.mitre.org/resources/previous-versions/

Language:HTMLLicense:Apache-2.0Stargazers:7Issues:6Issues:2