{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"top-attack-techniques","owner":"center-for-threat-informed-defense","isFork":false,"description":"Top ATT&CK Techniques provides defenders with a systematic approach to prioritizing ATT&CK techniques. ","allTopics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence"],"primaryLanguage":null,"pullRequestCount":4,"issueCount":0,"starsCount":112,"forksCount":20,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T19:45:29.559Z"}},{"type":"Public","name":"attack-flow","owner":"center-for-threat-informed-defense","isFork":false,"description":"Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.","allTopics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":8,"starsCount":512,"forksCount":82,"license":"Apache License 2.0","participation":[0,0,0,0,14,6,57,19,13,14,9,21,52,0,8,3,0,2,0,5,0,3,0,0,18,0,0,0,2,0,1,3,0,6,0,0,1,0,0,0,0,0,0,0,0,0,4,1,2,0,2,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T17:50:12.292Z"}},{"type":"Public","name":"attack-workbench-rest-api","owner":"center-for-threat-informed-defense","isFork":false,"description":"An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API service for storing, querying, and editing ATT&CK objects.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":6,"issueCount":38,"starsCount":39,"forksCount":21,"license":"Apache License 2.0","participation":[1,12,5,5,0,1,0,0,0,2,2,1,0,0,1,2,1,0,0,1,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T16:20:40.423Z"}},{"type":"Public","name":"public-resources","owner":"center-for-threat-informed-defense","isFork":false,"description":"Collection of resources related to the Center for Threat-Informed Defense","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":75,"forksCount":16,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T15:51:29.464Z"}},{"type":"Public","name":"attack-workbench-frontend","owner":"center-for-threat-informed-defense","isFork":false,"description":"An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":2,"issueCount":42,"starsCount":294,"forksCount":60,"license":"Apache License 2.0","participation":[4,16,4,7,3,6,0,0,1,4,8,2,0,4,4,5,5,1,1,13,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T16:04:44.813Z"}},{"type":"Public","name":"caldera_pathfinder","owner":"center-for-threat-informed-defense","isFork":false,"description":"Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.","allTopics":["cybersecurity","red-team","ctid","adversary-emulation","caldera","threat-informed-defense"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":118,"forksCount":25,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-25T06:15:33.724Z"}},{"type":"Public","name":"attack-sync","owner":"center-for-threat-informed-defense","isFork":false,"description":"ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® version updates into their internal systems and processes. ","allTopics":["cybersecurity","ctid","mitre-attack","threat-informed-defense"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":13,"forksCount":5,"license":"Apache License 2.0","participation":[0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T13:12:24.916Z"}},{"type":"Public","name":"attack-powered-suit","owner":"center-for-threat-informed-defense","isFork":false,"description":"ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.","allTopics":["chrome-extension","browser-extension","ctid","mitre-attack","cyber-threat-intelligence"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":66,"forksCount":11,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T12:35:49.728Z"}},{"type":"Public","name":"workshop","owner":"center-for-threat-informed-defense","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":7,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-16T18:44:23.398Z"}},{"type":"Public","name":"mappings-explorer","owner":"center-for-threat-informed-defense","isFork":false,"description":"Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogued in the MITRE ATT&CK® knowledge base. These mappings form a bridge between the threat-informed approach to cybersecurity and the traditional security controls perspective.","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":4,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,2,2,2,2,4,2,2,4,1,3,2,1,4,0,2,4,12,0,12,9,7,11,6,1,26,5,5,0,0,2,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T16:49:05.045Z"}},{"type":"Public","name":"m3tid","owner":"center-for-threat-informed-defense","isFork":false,"description":"The Measure, Maximize, and Mature Threat-Informed Defense (M3TID) project defines what Threat-Informed Defense (TID) is and the key activities associated with its practice.","allTopics":["cybersecurity","ctid","mitre-attack","adversary-emulation","cyber-threat-intelligence","detection-engineering","threat-informed-defense"],"primaryLanguage":{"name":"Makefile","color":"#427819"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-11T16:54:03.009Z"}},{"type":"Public","name":"sightings_ecosystem","owner":"center-for-threat-informed-defense","isFork":false,"description":"Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE ATT&CK® techniques observed to give defenders real data on technique prevalence.","allTopics":["data-science","data-visualization","cybersecurity","ctid","mitre-attack","cyber-threat-intelligence"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":33,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T18:38:25.570Z"}},{"type":"Public archive","name":"security-stack-mappings","owner":"center-for-threat-informed-defense","isFork":false,"description":"🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.","allTopics":["aws","security","cloud","azure","gcp","mitre-attack"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":13,"starsCount":372,"forksCount":61,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T16:45:24.383Z"}},{"type":"Public archive","name":"attack_to_veris","owner":"center-for-threat-informed-defense","isFork":false,"description":"🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.","allTopics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence","veris","threat-informed-defense"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":70,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T16:01:47.756Z"}},{"type":"Public archive","name":"attack_to_cve","owner":"center-for-threat-informed-defense","isFork":false,"description":"🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.","allTopics":["cybersecurity","cve","ctid","mitre-attack","threat-informed-defense"],"primaryLanguage":null,"pullRequestCount":1,"issueCount":5,"starsCount":223,"forksCount":56,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T15:25:12.535Z"}},{"type":"Public archive","name":"attack-control-framework-mappings","owner":"center-for-threat-informed-defense","isFork":false,"description":"🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.","allTopics":["cybersecurity","cti","risk-management","nist800-53","ctid","mitre-attack","cyber-threat-intelligence","security-controls","threat-informed-defense"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":471,"forksCount":87,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T15:23:19.019Z"}},{"type":"Public","name":"mappings-editor","owner":"center-for-threat-informed-defense","isFork":false,"description":"Mappings Editor is an interactive, web-based tool created by the Center for Threat-Informed Defense for creating mappings of security capabilities to MITRE ATT&CK®. This tool is available as a public beta.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T15:17:09.834Z"}},{"type":"Public","name":"sensor-mappings-to-attack","owner":"center-for-threat-informed-defense","isFork":false,"description":"Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help detect real-world adversary behaviors in their environments.","allTopics":["cybersecurity","ctid","mitre-attack","cyber-defense","threat-informed-defense","cyber-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":42,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-22T12:12:44.056Z"}},{"type":"Public","name":"insider-threat-ttp-kb","owner":"center-for-threat-informed-defense","isFork":false,"description":"The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP Knowledge Base, built upon data collected on insider threat incidents and lessons learned and experience from the ATT&CK knowledge base.","allTopics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense","insider-threat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":125,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T16:43:45.599Z"}},{"type":"Public","name":"defending-iaas-with-attack","owner":"center-for-threat-informed-defense","isFork":false,"description":"Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a methodology for creating technique collections.","allTopics":["iaas","cybersecurity","ctid","mitre-attack","threat-informed-defense"],"primaryLanguage":{"name":"Makefile","color":"#427819"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-27T18:18:48.297Z"}},{"type":"Public","name":"tram","owner":"center-for-threat-informed-defense","isFork":false,"description":"TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.","allTopics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense"],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":5,"issueCount":44,"starsCount":403,"forksCount":89,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-13T14:54:58.713Z"}},{"type":"Public","name":"adversary_emulation_library","owner":"center-for-threat-informed-defense","isFork":false,"description":"An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs. ","allTopics":["cybersecurity","red-team","ctid","mitre-attack","adversary-emulation","cyber-threat-intelligence","threat-informed-defense","adversary-emulation-plans"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":9,"issueCount":17,"starsCount":1575,"forksCount":286,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T17:43:05.131Z"}},{"type":"Public","name":"summiting-the-pyramid","owner":"center-for-threat-informed-defense","isFork":false,"description":"Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research includes a scoring model, methodology, and worked examples.","allTopics":["cybersecurity","ctid","mitre-attack","cyber-analytics","detection-engineering","threat-informed-defense"],"primaryLanguage":{"name":"Makefile","color":"#427819"},"pullRequestCount":0,"issueCount":2,"starsCount":23,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-30T15:27:10.762Z"}},{"type":"Public","name":"cti-blueprints","owner":"center-for-threat-informed-defense","isFork":false,"description":"CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.","allTopics":["incident-response","cybersecurity","malware-analysis","threat-actors","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":171,"forksCount":25,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-09T18:34:19.841Z"}},{"type":"Public archive","name":"attack-workbench-collection-manager","owner":"center-for-threat-informed-defense","isFork":false,"description":"[DEPRECATED] An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API and services for managing collections, collection indexes, and collection subscriptions.","allTopics":["deprecated"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":12,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-16T16:00:52.944Z"}},{"type":"Public","name":"cloud-analytics","owner":"center-for-threat-informed-defense","isFork":false,"description":"Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as well as a blueprint for how others can create and use cloud analytics effectively.","allTopics":["cloud","analytics","cybersecurity","cloud-computing","ctid","mitre-attack","cyber-threat-intelligence","cyber-analytics"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":0,"starsCount":49,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-25T15:07:36.740Z"}}],"repositoryCount":26,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}