{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"attack-website","owner":"mitre-attack","isFork":false,"description":"MITRE ATT&CK Website","allTopics":["cti","mitre-attack","cyber-threat-intelligence","mitre-corporation","cybersecurity"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":6,"issueCount":31,"starsCount":467,"forksCount":141,"license":"Apache License 2.0","participation":[3,0,9,13,6,39,7,16,12,2,20,17,8,12,10,3,11,7,1,6,4,2,16,30,54,27,47,36,36,23,2,5,1,0,2,1,1,5,3,3,1,0,4,4,0,0,0,0,0,0,4,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T16:42:03.133Z"}},{"type":"Public","name":"bzar","owner":"mitre-attack","isFork":false,"description":"A set of Zeek scripts to detect ATT&CK techniques.","allTopics":[],"primaryLanguage":{"name":"Zeek","color":"#ccc"},"pullRequestCount":0,"issueCount":5,"starsCount":538,"forksCount":72,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T16:32:59.978Z"}},{"type":"Public","name":"mitreattack-python","owner":"mitre-attack","isFork":false,"description":"A python module for working with ATT&CK","allTopics":["cybersecurity","cti","mitre-attack","cyber-threat-intelligence","mitre-corporation","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":25,"starsCount":399,"forksCount":98,"license":"Apache License 2.0","participation":[2,12,0,0,0,18,4,0,0,7,5,3,7,3,26,9,7,8,0,2,3,0,0,0,0,0,0,2,0,0,1,1,0,2,1,6,5,0,0,0,0,0,2,6,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-25T09:56:49.630Z"}},{"type":"Public","name":"attack-navigator","owner":"mitre-attack","isFork":false,"description":"Web app that provides basic navigation and annotation of ATT&CK matrices","allTopics":["cybersecurity","cti","mitre-attack","cyber-threat-intelligence","mitre-corporation"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":3,"issueCount":38,"starsCount":1917,"forksCount":576,"license":"Apache License 2.0","participation":[1,2,4,12,44,0,6,23,1,1,3,3,22,30,13,33,12,10,20,5,2,1,1,1,1,5,1,9,12,35,12,18,0,3,7,3,0,2,2,1,0,0,3,5,2,0,0,1,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-19T05:04:35.951Z"}},{"type":"Public","name":"attack-stix-data","owner":"mitre-attack","isFork":false,"description":"STIX data representing MITRE ATT&CK","allTopics":["attack","cybersecurity","stix","cti","cyber-threat-intelligence","mitre-corporation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":22,"starsCount":302,"forksCount":76,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T14:35:04.820Z"}},{"type":"Public","name":"attack-workbench-taxii-server","owner":"mitre-attack","isFork":false,"description":"An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains a TAXII 2.1 API integration for the ATT&CK Workbench application.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":3,"starsCount":9,"forksCount":6,"license":"Apache License 2.0","participation":[4,6,0,1,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,12,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T20:54:01.742Z"}},{"type":"Public","name":"attack-workbench-deployment","owner":"mitre-attack","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T01:08:13.756Z"}},{"type":"Public","name":"car","owner":"mitre-attack","isFork":false,"description":"Cyber Analytics Repository","allTopics":["cybersecurity","cyber-threat-intelligence","mitre-corporation","cyber-analytics"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":8,"issueCount":11,"starsCount":879,"forksCount":298,"license":"Apache License 2.0","participation":[0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,13,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T20:49:54.663Z"}},{"type":"Public archive","name":"attack-scripts","owner":"mitre-attack","isFork":false,"description":"Scripts and a (future) library to improve users' interactions with the ATT&CK content","allTopics":["python","cybersecurity","mitre-attack","mitre-corporation","cti","cyber-threat-intelligence"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":576,"forksCount":151,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T17:07:56.702Z"}},{"type":"Public archive","name":"evals_caldera","owner":"mitre-attack","isFork":false,"description":"A CALDERA plugin for ATT&CK Evaluations Round 1","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":32,"forksCount":16,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-14T20:48:34.207Z"}},{"type":"Public archive","name":"joystick","owner":"mitre-attack","isFork":false,"description":"Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances in the results.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":65,"forksCount":19,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-13T17:46:36.428Z"}},{"type":"Public archive","name":"attack-datasources","owner":"mitre-attack","isFork":false,"description":"This content is analysis and research of the data sources currently listed in ATT&CK.","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":402,"forksCount":104,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-13T15:48:55.262Z"}},{"type":"Public archive","name":"attack-datasources-stix-beta","owner":"mitre-attack","isFork":false,"description":"Mock STIX data demonstrating the new data source representation","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":15,"forksCount":4,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-13T15:37:59.562Z"}},{"type":"Public archive","name":"tram","owner":"mitre-attack","isFork":false,"description":"Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":344,"forksCount":67,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-06T13:26:32.148Z"}},{"type":"Public archive","name":"attack-evals","owner":"mitre-attack","isFork":false,"description":"ATT&CK Evaluations website (DEPRECATED)","allTopics":["cybersecurity","cti","mitre-attack","cyber-threat-intelligence","mitre-corporation"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":59,"forksCount":24,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-30T22:13:12.817Z"}},{"type":"Public","name":"attack-arsenal","owner":"mitre-attack","isFork":false,"description":"A collection of red team and adversary emulation resources developed and released by MITRE.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":4,"starsCount":485,"forksCount":79,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-20T15:05:25.145Z"}},{"type":"Public","name":"caret","owner":"mitre-attack","isFork":true,"description":"CARET - A tool for viewing cyber analytic relationships","allTopics":["cybersecurity","cyber-threat-intelligence","mitre-corporation","cyber-analytics"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":25,"forksCount":29,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-21T01:21:56.290Z"}},{"type":"Public archive","name":"attack-archives","owner":"mitre-attack","isFork":false,"description":"Previous ATT&CK releases as seen at https://attack.mitre.org/resources/previous-versions/","allTopics":["cybersecurity","cti","mitre-attack","cyber-threat-intelligence","mitre-corporation"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":1,"starsCount":7,"forksCount":7,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-21T13:34:20.995Z"}}],"repositoryCount":18,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}