threat-informed-defense topic

List threat-informed-defense repositories

adversary_emulation_library

1.6k
Stars
286
Forks
Watchers

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

attack-control-framework-mappings

471
Stars
87
Forks
Watchers

🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

attack-flow

512
Stars
82
Forks
Watchers

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows f...

tram

399
Stars
89
Forks
Watchers

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

attack_to_cve

223
Stars
56
Forks
Watchers

🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

caldera_pathfinder

118
Stars
25
Forks
Watchers

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

attack_to_veris

70
Stars
8
Forks
Watchers

🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

cti-blueprints

170
Stars
25
Forks
Watchers

CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.

sensor-mappings-to-attack

41
Stars
1
Forks
Watchers

Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help detect real-world adversary behaviors in their environments.

summiting-the-pyramid

23
Stars
2
Forks
Watchers

Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research includes a scoring model, methodology, and worked examples.