ctid topic

List ctid repositories

adversary_emulation_library

1.6k
Stars
286
Forks
Watchers

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

attack-control-framework-mappings

471
Stars
87
Forks
Watchers

🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

attack-flow

512
Stars
82
Forks
Watchers

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows f...

tram

399
Stars
89
Forks
Watchers

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

attack_to_cve

223
Stars
56
Forks
Watchers

🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

caldera_pathfinder

118
Stars
25
Forks
Watchers

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

insider-threat-ttp-kb

125
Stars
20
Forks
Watchers

The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP...

attack_to_veris

70
Stars
8
Forks
Watchers

🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

attack-powered-suit

66
Stars
11
Forks
Watchers

ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.

cloud-analytics

49
Stars
9
Forks
Watchers

Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as well as a blueprint for how others can create and use cloud analy...