{"payload":{"header_redesign_enabled":false,"results":[{"id":"259753257","archived":false,"color":"#555555","followers":1583,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/adversary_emulation_library","hl_trunc_description":"An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs. ","language":"C","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":259753257,"name":"adversary_emulation_library","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2024-01-05T17:43:05.131Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","red-team","ctid","mitre-attack","adversary-emulation","cyber-threat-intelligence","threat-informed-defense","adversary-emulation-plans"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":1,"starred_by_current_user":false},{"id":"372868925","archived":false,"color":"#3178c6","followers":514,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/attack-flow","hl_trunc_description":"Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…","language":"TypeScript","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":372868925,"name":"attack-flow","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2024-06-10T18:37:13.788Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"257947415","archived":true,"color":"#3572A5","followers":472,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/attack-control-framework-mappings","hl_trunc_description":"🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept h…","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":257947415,"name":"attack-control-framework-mappings","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2024-04-03T15:23:19.019Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","cti","risk-management","nist800-53","ctid","mitre-attack","cyber-threat-intelligence","security-controls","threat-informed-defense"],"type":"Public archive","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"297733895","archived":false,"color":"#DA5B0B","followers":408,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/tram","hl_trunc_description":"TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE AT…","language":"Jupyter Notebook","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":297733895,"name":"tram","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2024-06-10T10:35:32.897Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"282003628","archived":true,"color":null,"followers":223,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/attack_to_cve","hl_trunc_description":"🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as a…","language":null,"mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":282003628,"name":"attack_to_cve","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2024-04-03T15:25:12.535Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","cve","ctid","mitre-attack","threat-informed-defense"],"type":"Public archive","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"560502285","archived":false,"color":"#3178c6","followers":173,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/cti-blueprints","hl_trunc_description":"CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable repor…","language":"TypeScript","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":560502285,"name":"cti-blueprints","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2023-11-09T18:34:19.841Z","has_issues":true}},"sponsorable":false,"topics":["incident-response","cybersecurity","malware-analysis","threat-actors","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"449802653","archived":false,"color":"#3572A5","followers":127,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/insider-threat-ttp-kb","hl_trunc_description":"The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":449802653,"name":"insider-threat-ttp-kb","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2024-03-13T16:43:45.599Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence","threat-informed-defense","insider-threat"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"255607520","archived":false,"color":"#3572A5","followers":119,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/caldera_pathfinder","hl_trunc_description":"Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":255607520,"name":"caldera_pathfinder","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2024-04-25T06:15:33.724Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","red-team","ctid","adversary-emulation","caldera","threat-informed-defense"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"338381218","archived":true,"color":"#3572A5","followers":70,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/attack_to_veris","hl_trunc_description":"🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as…","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":338381218,"name":"attack_to_veris","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2024-04-03T16:01:47.756Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","ctid","mitre-attack","cyber-threat-intelligence","veris","threat-informed-defense"],"type":"Public archive","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"638584498","archived":false,"color":"#3572A5","followers":42,"has_funding_file":false,"hl_name":"center-for-threat-informed-defense/sensor-mappings-to-attack","hl_trunc_description":"Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":638584498,"name":"sensor-mappings-to-attack","owner_id":57051716,"owner_login":"center-for-threat-informed-defense","updated_at":"2024-06-05T17:58:32.056Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","ctid","mitre-attack","cyber-defense","threat-informed-defense","cyber-tools"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":2,"elapsed_millis":145,"errors":[],"result_count":14,"facets":[{"kind":"FACET_KIND_LANGUAGE","entries":[{"name":"Python","language_color":"#3572A5","query":"language:Python"},{"name":"Makefile","language_color":"#427819","query":"language:Makefile"},{"name":"TypeScript","language_color":"#3178c6","query":"language:TypeScript"},{"name":"C","language_color":"#555555","query":"language:C"},{"name":"Jupyter Notebook","language_color":"#DA5B0B","query":"language:Jupyter Notebook"}]}],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Dtopic%253Athreat-informed-defense%2Borg%253Acenter-for-threat-informed-defense%2Bfork%253Atrue%26type%3Drepositories","metadata":null,"csrf_tokens":{"/center-for-threat-informed-defense/adversary_emulation_library/star":{"post":"HZy84bilzdILH_qAu3hKVRdlCXDgh0kDS0ivrMx89JFTLGM4hE0026WWNF4lZpsEAbbjpag3ZiFVUiJ7dK7s8w"},"/center-for-threat-informed-defense/adversary_emulation_library/unstar":{"post":"IypMqatLNN8rKXw7B-q91HgCDT-Yjt7YncZcFFeymOVliN-XSCyGKh9KFMYyspwl_Uxc6MhjSxg224W04DM_nw"},"/center-for-threat-informed-defense/attack-flow/star":{"post":"A5bfK-uJzpqJ5pxk0EtWG1AE8KKrhQdVBbDyTqPFHyLXFX2CcV9sdALHvV7rLX1uvI1x9xOYdEihT1z28qSBMA"},"/center-for-threat-informed-defense/attack-flow/unstar":{"post":"-lD5fV-BWcoTFE_MJeblFaQii3H42K4vFzFkIqoNUM1WekrPOwZYrap7nlYPwPZy2jAbOMpiCzi38K04JtipvA"},"/center-for-threat-informed-defense/attack-control-framework-mappings/star":{"post":"mNRqL3lesH58bdzWQV4jtVUfnGz0sduc2LBBcKmZWSvrXCPR3OYZw0C5hYhl_m-8Y1aFVUJBZra6L3Hg3tOGNg"},"/center-for-threat-informed-defense/attack-control-framework-mappings/unstar":{"post":"ILpEuPQoGBfcK9n7oAprIjYZbow1SnDsPFZ7twQEmsM9Ue_TSO3_a6ukJdxdRvXAkg1SZph6FAF0iaowNKHkWw"},"/center-for-threat-informed-defense/tram/star":{"post":"lO6aGvmjqeEg5zWBuQdrNIvquaLChTy1tbtoLtgehc6b1yYGkdMlGFyjzMnCliivKkG9NqzH_7WAyG2Op2XZlA"},"/center-for-threat-informed-defense/tram/unstar":{"post":"aRkZ9vKj2HoU-MHsVa94mf063195i2ogdFBvIEDpdfx1QJdovx5Lrtk1k1qRBLFpsDsD7XHV7VGp4wbiexjKbw"},"/center-for-threat-informed-defense/attack_to_cve/star":{"post":"vS5Ny_J8nreWCMYTJgkMLXRDhFsoab6jbdY4foXmIrWH1hGCrFJZdnT_KgqmRzMEuDdNwvEH22BvYOFJSbFAMQ"},"/center-for-threat-informed-defense/attack_to_cve/unstar":{"post":"M8xD89mRPxmvqhhmtJ8byXX8oxF04hTkyG0PNc7lKFnNQd_Vnq81KMeW1gGMgI5-tMEk51MhPuH8ceDeph8hjw"},"/center-for-threat-informed-defense/cti-blueprints/star":{"post":"NNT1ThEW6VYJaALLyQb19XTLwIJyZibWn-SvxIlQKS6YT7OczNUYRitjUkuJ_phjf8yrBaKP9ZFTy249_63Nzw"},"/center-for-threat-informed-defense/cti-blueprints/unstar":{"post":"DS1l0WJAH645lUmNmhEjtz9LIFzeQuzeUsay9d39lzZXlfgDzEUgY_6jFoccFHOr3hkX0fi5w58vRX-ByhBChQ"},"/center-for-threat-informed-defense/insider-threat-ttp-kb/star":{"post":"6uaW2LkQaPfjHPHH3EqUAK3HN0go5TV8dPK0VbU35E8YlW819jZ2RqLTOoqoqXBN5yuPvim_X0xkIbNPeB_Apw"},"/center-for-threat-informed-defense/insider-threat-ttp-kb/unstar":{"post":"aSI-X0nGW54Y2_h-Orr-0hv85xgJbGmiZcEtVKXeE-20UDJSc880zc5B8KptbIrLMd26TDuEEp5w1xEkYOmn6Q"},"/center-for-threat-informed-defense/caldera_pathfinder/star":{"post":"U7ERtNV3ya0KK6b_uxISAb9jPF1_8chmwJ7Kn2CRb0JUdG3va0OUUmsgPMPfr7KGBTDMDr5A-d5ESwV_xMPGQA"},"/center-for-threat-informed-defense/caldera_pathfinder/unstar":{"post":"lOvjpr-8YkLsFY_o6oRt2as4babjDN5pFvAwCCoyPf5l74EjfcEzQq3SktfbfXwf2FTDGXk25tzd593Bx81MJg"},"/center-for-threat-informed-defense/attack_to_veris/star":{"post":"W_hL8odeLSegTU1twwFP7YwPbn-MYdKByL_2dz4YBQsNZoR6b-iWD_a_PqxoTBaub_SHdodXWyxB7gyB3X0vEQ"},"/center-for-threat-informed-defense/attack_to_veris/unstar":{"post":"-Pq2NX9LKYVY4kx-siDurjY9GcK3lFtL0b0MaV_KwoAD6ZBwcVVgHpkf6jRv1IphU1qSm980j9eQUBNdeh2WLg"},"/center-for-threat-informed-defense/sensor-mappings-to-attack/star":{"post":"5apT-s_-Zw8bLxIFdmxtksptqrb7idfJLZQuUPneQ-1vL4nsAAEIw9JKbwvxqb6Hq7ET3sf1fYqplGd-fWMVIw"},"/center-for-threat-informed-defense/sensor-mappings-to-attack/unstar":{"post":"OLJtjfP12lqU6b3l7UxChrS6nSSK6xSTUi7W49mHIQTOqNXRBWNTLAAPZPg5fH-fsgqd3qwKb8t0xp4lrfrQ1g"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"5WN8O_3vwTQ7V66OyjSVNTsW_nZC4fWrltP_8EgY5oE4LQqvYRBWdezt-J28l5u5sflx8IF8fnxD9F6dI4XzbQ"}}},"title":"Repository search results"}