All Projects → mitre-attack → Attack Scripts

mitre-attack / Attack Scripts

Licence: apache-2.0
Scripts and a (future) library to improve users' interactions with the ATT&CK content

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Attack Scripts

Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+133.1%)
Mutual labels:  cybersecurity, mitre-attack
Attack Website
MITRE ATT&CK Website
Stars: ✭ 231 (-20.34%)
Mutual labels:  cybersecurity, mitre-attack
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+205.86%)
Mutual labels:  cybersecurity, mitre-attack
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-60.34%)
Mutual labels:  cybersecurity, mitre-attack
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-94.14%)
Mutual labels:  cybersecurity, mitre-attack
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+46.21%)
Mutual labels:  cybersecurity, mitre-attack
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+977.93%)
Mutual labels:  cybersecurity, mitre-attack
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+1.72%)
Mutual labels:  cybersecurity, mitre-attack
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-80.34%)
Mutual labels:  cybersecurity, mitre-attack
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-80.69%)
Mutual labels:  cybersecurity, mitre-attack
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (-28.28%)
Mutual labels:  cybersecurity, mitre-attack
connectors
OpenCTI connectors
Stars: ✭ 135 (-53.45%)
Mutual labels:  cybersecurity, mitre-attack
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-91.38%)
Mutual labels:  cybersecurity, mitre-attack
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-92.41%)
Mutual labels:  cybersecurity, mitre-attack
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-91.38%)
Mutual labels:  cybersecurity
FakeUSB
Make your own BadUSB device!
Stars: ✭ 14 (-95.17%)
Mutual labels:  cybersecurity
nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (-81.72%)
Mutual labels:  mitre-attack
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-87.59%)
Mutual labels:  cybersecurity
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-94.48%)
Mutual labels:  cybersecurity
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-83.45%)
Mutual labels:  cybersecurity

attack-scripts

This repository contains various tools and utilities for working with ATT&CK content.

  • the scripts folder contains one-off scripts for processing and visualizing ATT&CK content.
  • the scripts/layers/samples folder contains one-off scripts demonstrating the generation of ATT&CK Navigator layers from ATT&CK data. The outputs of these scripts can also be found on the ATT&CK Navigator repository.
  • the layers folder contains a collection of modules and scripts for working with ATT&CK Navigator layers.

Requirements

Installation

  1. Create virtual environment:
    • macOS and Linux: python3 -m venv env
    • Windows: py -m venv env
  2. Activate the virtual environment:
    • macOS and Linux: source env/bin/activate
    • Windows: env/Scripts/activate.bat
  3. Install requirements into the virtual environment: pip3 install -r requirements.txt

taxii2client compatibility

A recent update to the taxii2client python library changed the API for TAXII 2.0 requests. This repository has been updated to work with the latest version of taxii2client, however if your installed version is < 2.0.0 you may need to patch the scripts for them to run properly. Please see our USAGE document on MITRE/CTI for more information.

Related MITRE Work

CTI

Cyber Threat Intelligence repository of the ATT&CK catalog expressed in STIX 2.0 JSON. This repository also contains our USAGE document which includes additional examples of accessing and parsing our dataset in Python.

ATT&CK

ATT&CK® is a curated knowledge base and model for cyber adversary behavior, reflecting the various phases of an adversary’s lifecycle and the platforms they are known to target. ATT&CK is useful for understanding security risk against known adversary behavior, for planning security improvements, and verifying defenses work as expected.

https://attack.mitre.org

STIX

Structured Threat Information Expression (STIX) is a language and serialization format used to exchange cyber threat intelligence (CTI).

STIX enables organizations to share CTI with one another in a consistent and machine readable manner, allowing security communities to better understand what computer-based attacks they are most likely to see and to anticipate and/or respond to those attacks faster and more effectively.

STIX is designed to improve many different capabilities, such as collaborative threat analysis, automated threat exchange, automated detection and response, and more.

https://oasis-open.github.io/cti-documentation/

Notice

Copyright 2020 The MITRE Corporation

Approved for Public Release; Distribution Unlimited. Case Number 19-0486.

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

This project makes use of ATT&CK®

ATT&CK Terms of Use

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].