ATT&CK® Navigator Logo

ATT&CK® Navigator

0
Free
Visit Website

The ATT&CK Navigator is designed to provide basic navigation and annotation of ATT&CK matrices, allowing users to visualize defensive coverage, red/blue team planning, frequency of detected techniques, or any other manipulation of the matrix cells. It also features the ability to define custom layers for specific views of the ATT&CK knowledge base.

FEATURES

ALTERNATIVES

A parsing tool for Yara Scan Service's JSON output file to help maximize benefits and automate parsing of Yara Scan Service results.

VX-Underground is a vast online repository of malware samples, featuring various collections for cybersecurity professionals and researchers to analyze and combat cyber threats.

ThreatMiner is a threat intelligence portal that aggregates data from various sources and provides contextual information related to indicators of compromise (IOCs).

Amazon GuardDuty is a threat detection service for AWS accounts.

A visualization tool for threat analysis that organizes APT campaign information and visualizes relations of IOC.

A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel

A tool for creating custom detection rules from YAML input

Sample detection rules and dashboards for Google Security Operations

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved