There are 58 repositories under mitre-attack topic.
Small and highly portable detection tests based on MITRE's ATT&CK.
Tools and Techniques for Red Team / Penetration Testing
A repository of sysmon configuration modules
Windows Events Attack Samples
Web app that provides basic navigation and annotation of ATT&CK matrices
Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.
:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.
GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
A collection of sources of documentation, as well as field best practices, to build/run a SOC
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Utilities for MITRE™ ATT&CK
Actionable analytics designed to combat threats
Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.
A Linux Auditd rule set mapped to MITRE's Attack Framework
Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.
A knowledge base of actionable Incident Response techniques
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.
Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.
MITRE ATT&CK Website
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
A python module for working with ATT&CK
TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.
🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
PCAP Samples for Different Post Exploitation Techniques
Elemental - An ATT&CK Threat Library