Windows Events Attack Samples
-
Updated
Jan 24, 2023 - HTML
Windows Events Attack Samples
Utilities for MITRE™ ATT&CK
A python module for working with ATT&CK
MITRE ATT&CK Website
Elemental - An ATT&CK Threat Library
ATT&CK Evaluations website (DEPRECATED)
Generate JSON force-directed/ node graph data from MITRE's ATTACK framework and visualize it interactively
This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offers valuable resources for those focused on analyzing and understanding different types of malware.
Automatically analyze Cyber Threat Intelligence (CTI) reports using machine learning (ML) to identify MITRE ATT&CK techniques (T-Codes)
DorkTerm is a terminal-themed web-based security tool designed to assist security researchers in performing Google Dork queries efficiently. The tool generates multiple Google Dork search queries for a given domain and opens them in new browser tabs to help identify potential vulnerabilities.
MITRE ATT&CK visualizations
Script to produce ATT&CK CSV files and MITRE ATT&CK CSV data storage
Previous ATT&CK releases as seen at https://attack.mitre.org/resources/previous-versions/
Zénith is a multi-lingual cybersecurity AI NLP security verification chatbot in development that references the MITRE ATT&CK Framework, OSCP solution guides, and current cyber ops TTP to assist companies with the ongoing issue of ransomware attacks on their systems. Zenith is designed to source information from open-source intelligence platforms…
A web application assisting network defenders, analysts, and researchers in the process of mapping adversarial behaviors to MITRE ATT&CK, ACSC ISM and NIST 800-53 frameworks.
CVE Threat Intelligence Toolkit is a research-support platform for security analysts. It connects multiple data sources and tools to help reconstruct CVEs, prepare environments, and extract key behaviors using LLMs.
Curated CTI investigations and queries
Templates and tools to enable continuous OT security threat modeling
This tool allows you to prioritize MITRE ATT&CK techniques for your adversaries and collect corresponding NIST SP 800-53 security controls.
Add a description, image, and links to the mitre-attack topic page so that developers can more easily learn about it.
To associate your repository with the mitre-attack topic, visit your repo's landing page and select "manage topics."