Tools discussed during the EU ATT&CK Community Workshops.

CTI

Name Link Owner
Navigator https://mitre.github.io/attack-navigator/enterprise/ MITRE
CAR https://car.mitre.org/wiki/Main_Page MITRE
AMITT https://github.com/misinfosecproject/amitt_framework  
MISP https://www.misp-project.org MISP Project
     

Detection / Hunting / Blue Teams

Name Link Owner
SIGMA https://github.com/Neo23x0/sigma Florian Roth / Thomas Patzke
SIGMA Rules https://github.com/Neo23x0/sigma/tree/master/rules Florian Roth
OSCD Community https://oscd.community  
BZAR https://github.com/mitre-attack/bzar MITRE
SIGMA Editor https://tdm.socprime.com/sigma/generate/ SOCPRIME
UNCODER https://uncoder.io/ SOCPRIME
Threathunter Playbook https://github.com/Cyb3rWard0g/ThreatHunter-Playbook Roberto Rodriguez
ThreatHunting App https://github.com/olafhartong/ThreatHunting Olaf Hartong
Atomic Threat Coverage https://github.com/krakow2600/atomic-threat-coverage ATC Project
RE&CT https://atc-project.github.io/atc-react/ ATC Project
DETT&CT https://github.com/rabobank-cdc/DeTTECT Marcus Bakker / Ruben Bouwman
attack2jira https://github.com/mvelazc0/attack2jira Mauricio Velazco

Prevention / Red Teams / Testing of Controls

Name Link Owner
CALDERA https://github.com/mitre/caldera MITRE
Atomic Red Team https://github.com/redcanaryco/atomic-red-team Red Canary
SPLUNK ATTACK Range https://github.com/splunk/attack_range SPLUNK
MORDOR https://mordordatasets.com/introduction.html Roberto Rodriguez
PurpleSharp https://github.com/mvelazc0/PurpleSharp Mauricio Velazco