ATT&CK

Elemental : An ATT&CK Threat Library

Elemental is a centralized threat library of MITRE ATT&CK techniques, Atomic Red Team tests, and over 280 Sigma rules. It…

4 years ago

ThreatHunting : A Splunk App Mapped To MITRE ATT&CK

ThreatHunting is a Splunk application containing several dashboards and over 120 reports that will facilitate initial hunting indicators to investigate.…

5 years ago

Pyattck : A Python Module To Interact With The Mitre ATT&CK Framework

A Python Module to interact with the Mitre ATT&CK Framework. Pyattck has the following notable features in it's current release: Retrieve…

5 years ago