Skip to content

Re-play Security Events for MITRE ATT&CK Tactics and Techniques

License

Notifications You must be signed in to change notification settings

drasaadmoosa/MITRE_ATTACK-Datasets

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

MITRE ATT&CK Security Datasets

Binder License: MIT Twitter Open_Threat_Research Community Open Source Love svg1

The Security Datasets project is an open-source initiatve that contributes malicious and benign datasets, from different platforms, to the infosec community to expedite data analysis and threat research.

Docs

Welcome to the Mordor Project! 🌋

Ever wanted to take a trip to Mordor without facing the wrath of Sauron? Now you can, digitally! Dive deep into pre-cooked security events whipped up by simulating naughty adversarial techniques. All served hot in easily digestible JSON files, with a side of PCAP files for that extra kick of context. Grouped neatly under platforms, adversary crews, tactics, and techniques, our data is inspired by the ever-reliable MITRE ATT&CK Framework. And guess what? We don’t just show you the evil bits, but also the shady entourage that surrounds it. All this for the gourmet analyst in you to cook up correlation magic, upping your detection game, and kicking false positives to the curb.

Why Mordor? 📖🍿 Yep, you guessed right! It’s the dark and mysterious land from the epic "The Lord of the Rings". The place where Sauron’s goons chilled. Here, we’ve made it the hub of data born from "malicious" mischief. A fitting name, we think!

Benefits 🏹

  1. Dish out open datasets for turbo-charged data analytics.
  2. Boost adversary technique simulations, at warp speed.
  3. Empower security wizards globally to spar with genuine data.
  4. Revamp the testing & validation game of detection analytics; making it cooler, handier, modulier, and wallet-friendlier.
  5. Gift data scientists the goldmine of labeled (and not-so-labeled) data for their genius research.
  6. Bridge the gap, linking our datasets with other rad projects like Sigma, Atomic Red Team, Threat Hunter Playbook, and, of course, MITRE ATT&CK.
  7. Sprinkle our datasets at social tech-fests, like Capture The Flags or hackathons, because teamwork makes the dream work.

Projects Digging Mordor 🛠️ (Here you can list the projects using Mordor data.)

Ready to embark on this epic adventure with us? Grab your cloak, and let's dive in! 🚀🔍🔥

Official website:* https://securitydatasets.com

Goals

  • Provide open portable datasets to expedite the development of data analytics.
  • Facilitate and expedite adversary techniques simulation.
  • Allow security analysts around the world to test their skills with real data.
  • Improve the testing and validation of detection analytics in an easier, practical, modular and more affordable way.
  • Enable data scientists to have labeled and unlabeled data for initial research and features development.
  • Help the community map datasets to other open source projects such as Sigma, Atomic Red Team, Threat Hunter Playbook (Jupyter Notebooks) and MITRE ATT&CK.
  • Provide datasets for other social/community events such as Capture The Flags (CTFs) or hackathons to encourage collaboration.

Projects Using Security Datasets

Authors

Contributing

Help us build the largest library of datasets for the InfoSec community!. Learn more about how you could do it here!

License: GPL-3.0

Security Datasets's GNU General Public License

About

Re-play Security Events for MITRE ATT&CK Tactics and Techniques

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages

  • PowerShell 60.2%
  • Python 39.1%
  • Dockerfile 0.7%