Orange Team
Involve security engineers and developers to validate defenses, patch gaps, and embed security in the development cycle.




MIPS - Core threat intel platform






OpenCTI


IntelMQ


FeodoTracker


MITRE ATT&CK® Navigator


Atomic Red Team


Caldera (MITRE’s Adversary Emulation)


ATT&CK Workbench


VECTR (Tracking Red/Blue Team Progress)

