Orange Team

Involve security engineers and developers to validate defenses, patch gaps, and embed security in the development cycle.

MIPS - Core threat intel platform

Indicators of Compromise Management, Correlation, and Sharing

Linux Containers

Virtual Machine

Module ID : O.1.1.01

Module ID : O.1.1.02

OpenCTI

Graph-based threat modeling, actor / TTP tracking

Virtual Machine

Module ID : O.2.1.01

IntelMQ

Automate ingestion of feeds, normalize & push to MISP

Linux Containers

Module ID : O.3.1.01

FeodoTracker

Cyber threat intelligence (CTI) to track and blacklist IP addresses and domains associated.

Virtual Machine

Module ID : O.4.1.01

MITRE ATT&CK® Navigator

Web base visual heatmap of TTPs for a given threat actor or campaign.

Virtual Machine

Module ID : O.5.1.01

Atomic Red Team

Caldera (MITRE’s Adversary Emulation)

ATT&CK Workbench

VECTR (Tracking Red/Blue Team Progress)

🔎Threat Intelligence Ingestion Bundle

🧠 TTP and Adversary Mapping Bundle

📤 IOC Distribution and Alerting Bundle

🎯 Campaign Intelligence Bundle

🔁 Feed Automation & Integration Bundle