{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"attack-flow","owner":"center-for-threat-informed-defense","isFork":false,"description":"Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.","allTopics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":8,"starsCount":513,"forksCount":83,"license":"Apache License 2.0","participation":[0,0,0,9,11,46,27,16,14,2,25,55,0,6,5,0,2,0,5,0,3,0,0,18,0,0,0,2,0,1,3,0,6,0,0,1,0,0,0,0,0,0,0,0,0,4,0,3,0,2,3,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T17:56:01.788Z"}},{"type":"Public","name":"attack-workbench-frontend","owner":"center-for-threat-informed-defense","isFork":false,"description":"An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":2,"issueCount":42,"starsCount":294,"forksCount":60,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T16:04:44.813Z"}},{"type":"Public","name":"mappings-editor","owner":"center-for-threat-informed-defense","isFork":false,"description":"Mappings Editor is an interactive, web-based tool created by the Center for Threat-Informed Defense for creating mappings of security capabilities to MITRE ATT&CK®. This tool is available as a public beta.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T15:17:09.834Z"}},{"type":"Public","name":"cti-blueprints","owner":"center-for-threat-informed-defense","isFork":false,"description":"CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.","allTopics":["incident-response","cybersecurity","malware-analysis","threat-actors","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":171,"forksCount":25,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-09T18:34:19.841Z"}}],"repositoryCount":4,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}