mitre-attack topic

List mitre-attack repositories

caldera

5.3k
Stars
1.0k
Forks
Watchers

Automated Adversary Emulation Platform

Litmus_Test

251
Stars
56
Forks
Watchers

Detecting ATT&CK techniques & tactics for Linux

chain-reactor

286
Stars
36
Forks
Watchers

Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.

sentinel-attack

1.0k
Stars
207
Forks
Watchers

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

EVTX-ATTACK-SAMPLES

2.1k
Stars
392
Forks
Watchers

Windows Events Attack Samples

attack-navigator

1.9k
Stars
570
Forks
Watchers

Web app that provides basic navigation and annotation of ATT&CK matrices

adversary_emulation_library

1.6k
Stars
286
Forks
Watchers

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

attack-scripts

576
Stars
151
Forks
Watchers

Scripts and a (future) library to improve users' interactions with the ATT&CK content

attack-control-framework-mappings

471
Stars
87
Forks
Watchers

🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.