MITRE ATT&CK

AttackGen – Tailored Cyber Incident Response Testing

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE…

7 months ago

Sentinel-Attack : Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel…

2 years ago

Attacker-Group-Predictor : Tool To Predict Attacker Groups

Attacker-Group-Predictor is a tool predicts attacker groups from techniques and software used. It searches based on the MITRE ATT&CK™ framework.…

4 years ago