Skip to content
#

mitre-attack

Here are 59 public repositories matching this topic...

Digital-Forensics-Guide

The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP Knowledge Base, built upon data collected on insider threat incidents and lessons learned and experience from the ATT&CK knowledge base.

  • Updated Mar 13, 2024
  • Python

Improve this page

Add a description, image, and links to the mitre-attack topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the mitre-attack topic, visit your repo's landing page and select "manage topics."

Learn more