Modular, edge-ready honeynet with privacy-by-design, ATT&CK/Sigma exports, and a clean UI.
-
Updated
Nov 10, 2025 - JavaScript
Modular, edge-ready honeynet with privacy-by-design, ATT&CK/Sigma exports, and a clean UI.
KQL Queries. Microsoft Defender, Microsoft Sentinel
Threat-informed defense and cyber threat intelligence (CTI) analysis platform that correlates APT groups, MITRE ATT&CK tactics and techniques, CVEs, and detection data to help analysts prioritize hunts and strengthen defensive posture.
ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.
STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling
Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques
정보보호학과 - MITRE ATT&CK Matrix기반 사이버무기고 서비스 제작
Open Source - Common Findings DataBase (JSON & MD)
APT Navigator based on MITRE ATT&CK Framework
MITRE Shield website
A CALDERA plugin
Add a description, image, and links to the mitre-attack topic page so that developers can more easily learn about it.
To associate your repository with the mitre-attack topic, visit your repo's landing page and select "manage topics."