All Projects → mitre-attack → attack-stix-data

mitre-attack / attack-stix-data

Licence: other
STIX data representing MITRE ATT&CK

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to attack-stix-data

mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-85.59%)
Mutual labels:  cybersecurity, cti, cyber-threat-intelligence, mitre-corporation
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-51.69%)
Mutual labels:  cybersecurity, cti, cyber-threat-intelligence, mitre-corporation
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+76.27%)
Mutual labels:  cybersecurity, cti, cyber-threat-intelligence, mitre-corporation
cti-pattern-validator
OASIS TC Open Repository: Validate patterns used to express cyber observable content in STIX Indicators
Stars: ✭ 18 (-84.75%)
Mutual labels:  stix, cti, cyber-threat-intelligence
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2853.39%)
Mutual labels:  cybersecurity, stix, cti
cti-stix2-json-schemas
OASIS TC Open Repository: Non-normative schemas and examples for STIX 2
Stars: ✭ 75 (-36.44%)
Mutual labels:  stix, cti, cyber-threat-intelligence
cti-stix-elevator
OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON
Stars: ✭ 42 (-64.41%)
Mutual labels:  stix, cti, cyber-threat-intelligence
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-64.41%)
Mutual labels:  cybersecurity, cti, cyber-threat-intelligence
stix-icons
stix-icons is a collection of colourful and clean icons for use in software, training and marketing material to visualize cyber threats according to the STIX language for intelligence exchange, defined by OASIS Cyber Threat Intelligence (CTI) TC
Stars: ✭ 14 (-88.14%)
Mutual labels:  stix, cti, cyber-threat-intelligence
cti-stix-generator
OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/cti-stix-generator
Stars: ✭ 27 (-77.12%)
Mutual labels:  stix, cti, cyber-threat-intelligence
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5732.2%)
Mutual labels:  cybersecurity, cti
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-22.88%)
Mutual labels:  cybersecurity, cti
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+4783.9%)
Mutual labels:  cybersecurity, cyber-threat-intelligence
Opencti
Authors
Stars: ✭ 2,165 (+1734.75%)
Mutual labels:  cybersecurity, cti
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-67.8%)
Mutual labels:  cybersecurity, cyber-threat-intelligence
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (+43.22%)
Mutual labels:  attack, cybersecurity
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+222.03%)
Mutual labels:  attack, cybersecurity
connectors
OpenCTI connectors
Stars: ✭ 135 (+14.41%)
Mutual labels:  cybersecurity, cti
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+2549.15%)
Mutual labels:  cybersecurity, mitre-corporation
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+6030.51%)
Mutual labels:  cybersecurity, cyber-threat-intelligence

ATT&CK® STIX Data

MITRE ATT&CK is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.

This repository contains the MITRE ATT&CK dataset represented in STIX 2.1 JSON collections. If you are looking for STIX 2.0 JSON representing ATT&CK, please see our MITRE/CTI GitHub repository which contains the same dataset but in STIX 2.0 and without the collections features provided on this repository.

Repository Structure

.
├─ enterprise-attack ∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙ [1] Collection folder for Enterprise
│   ├─ enterprise-attack.json ∙∙∙∙∙∙∙∙∙∙∙∙∙∙ [2] Most recent Enterprise release
│   ├─ enterprise-attack-9.0.json ∙∙∙∙∙∙∙∙∙∙ [3] Enterprise ATT&CK v9.0 collection
│   └─ [other releases of Enterprise ATT&CK]
├─ mobile-attack
│   └─ [Mobile ATT&CK releases]
├─ ics-attack
│   └─ [ATT&CK for ICS releases]
├─ index.json ∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙ [4] Collection index JSON
└─ index.md ∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙∙ [5] Collection index markdown

[1] Each domain of ATT&CK (Enterprise, Mobile and ICS) is represented as a series of STIX 2.1 collection bundles representing the individual releases of the dataset, organized within the collection folders.

[2] Each domain includes a STIX 2.1 collection bundle without version markings which will always match the most recent release of the dataset.

[3] Each STIX bundle in the collection folders represents a specific release of the collection. Learn more in our collections document.

[4] The collection index JSON lists the contents of this repository in a machine-readable format. Learn more in our collections document.

[5] The collection index markdown lists the contents of this repository in a human-readable format.

Supporting Documentation

STIX

Structured Threat Information Expression (STIX™) is a language and serialization format used to exchange cyber threat intelligence (CTI).

STIX enables organizations to share CTI with one another in a consistent and machine readable manner, allowing security communities to better understand what computer-based attacks they are most likely to see and to anticipate and/or respond to those attacks faster and more effectively.

STIX is designed to improve many different capabilities, such as collaborative threat analysis, automated threat exchange, automated detection and response, and more.

Collections

Collections are sets of related ATT&CK objects, and may be used to represent specific releases of a dataset such as “Enterprise ATT&CK v9.0” or any other set of objects one may want to share with someone else.

Each ATT&CK release on this repository is itself a collection. A full list of collections on this repository can be found in index.md.

Collection Indexes

Collection indexes are organized lists of collections intended to ease their distribution to data consumers. Collection indexes track individual releases of given collections (e.g Enterprise v7, Enterprise v8, Enterprise v9) and allow applications such as the ATT&CK Workbench to check if new releases have been published. Collection indexes are represented as JSON objects.

The ATT&CK collection index for the contents of this repository is index.json, with a human-readable representation available in index.md.

Usage

The Usage document includes documentation of the ATT&CK data model as well as code examples for accessing and querying this content with cti-python-stix2. Additional information and tooling for maintaining the data in this repository is available in the util folder.

Notice

Copyright 2020-2021 The MITRE Corporation. Approved for public release. Case number 19-3504.

This project makes use of ATT&CK®

ATT&CK Terms of Use

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].