AttackGen – Tailored Cyber Incident Response Testing

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation’s details. Table Of Contents Star The Repo If you find AttackGen useful, please consider starring the repository …

Sentinel-Attack : Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel Overview Sentinel ATT&CK provides the following tools: An ARM template to automatically deploy Sentinel ATT&CK to your Azure environment A Sysmon configuration file compatible with Azure Sentinel and mapped to specific ATT&CK techniques A Sysmon log parser mapped against the OSSEM data model …

Attacker-Group-Predictor : Tool To Predict Attacker Groups

Attacker-Group-Predictor is a tool predicts attacker groups from techniques and software used. It searches based on the MITRE ATT&CK™ framework. How it works? Collect data from https://attack.mitre.org/ about attacker groups Get data from user about attack Compare data and create result Installation git clone https://github.com/omergunal/Attacker-Group-Predictor.git cd Attacker-Group-Predictor/ pip3 install -r requirements.txt Usage python3 main.py Fill …