mitre-attack topic
caldera
Automated Adversary Emulation Platform
Litmus_Test
Detecting ATT&CK techniques & tactics for Linux
chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
sentinel-attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
EVTX-ATTACK-SAMPLES
Windows Events Attack Samples
attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
attack-scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
attack-website
MITRE ATT&CK Website
attack-control-framework-mappings
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.