mitre-attack-db

There are 5 repositories under mitre-attack-db topic.

  • OTRF/ThreatHunter-Playbook

    A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

    Language:Python4k37133804
  • Cyb3rWard0g/Invoke-ATTACKAPI

    A PowerShell script to interact with the MITRE ATT&CK Framework via its own API

    Language:PowerShell36438483
  • eremit4/Akamaru

    Sniffing out well-known threat groups

    Language:Python28411
  • curtisjjr/ATT-CK-Maps

    Mitre's maps are often out of date or I have to create new ones in the course of my work so I figured I would share. Maybe I can provide a starting point for others.

  • System-CTL/MITRE

    MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations.