All Projects → mitre-attack → Attack Website

mitre-attack / Attack Website

Licence: apache-2.0
MITRE ATT&CK Website

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Attack Website

attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-75.32%)
Mutual labels:  cybersecurity, mitre-attack
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+1253.25%)
Mutual labels:  cybersecurity, mitre-attack
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-92.64%)
Mutual labels:  cybersecurity, mitre-attack
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-89.18%)
Mutual labels:  cybersecurity, mitre-attack
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+83.55%)
Mutual labels:  cybersecurity, mitre-attack
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-75.76%)
Mutual labels:  cybersecurity, mitre-attack
connectors
OpenCTI connectors
Stars: ✭ 135 (-41.56%)
Mutual labels:  cybersecurity, mitre-attack
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (-9.96%)
Mutual labels:  cybersecurity, mitre-attack
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+27.71%)
Mutual labels:  cybersecurity, mitre-attack
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (+25.54%)
Mutual labels:  cybersecurity, mitre-attack
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-90.48%)
Mutual labels:  cybersecurity, mitre-attack
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+283.98%)
Mutual labels:  cybersecurity, mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+192.64%)
Mutual labels:  cybersecurity, mitre-attack
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-50.22%)
Mutual labels:  cybersecurity, mitre-attack
Netz
Discover internet-wide misconfigurations while drinking coffee
Stars: ✭ 159 (-31.17%)
Mutual labels:  cybersecurity
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Stars: ✭ 206 (-10.82%)
Mutual labels:  mitre-attack
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (-21.21%)
Mutual labels:  cybersecurity
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1090.48%)
Mutual labels:  cybersecurity
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-6.93%)
Mutual labels:  mitre-attack
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (-12.12%)
Mutual labels:  cybersecurity

MITRE ATT&CK® Website

See the live site at attack.mitre.org!

This repository contains the source code used to generate the MITRE ATT&CK® website as seen at attack.mitre.org. The source code is flexible to allow users to generate the site with custom content.

Usage

The Install and Run section below explains how to set up a local version of the site. You can also visit the live site at attack.mitre.org. If you want to extend the style, content or functionality of this site, please see our Customizing the ATT&CK Website document for tips and tricks.

Use our Github Issue Tracker to let us know of any bugs or other issues you encounter. We also encourage pull requests if you've extended the site in a cool way and want to share back to the community!

If you find errors or typos in the site content, please let us know by sending an email to [email protected] with the subject Website Content Error, and make sure to include both a description of the error and the URL at which it can be found.

See CONTRIBUTING.md for more information on making contributions to the ATT&CK website.

Requirements

Install and Build

Install requirements

  1. Create a virtual environment:
    • macOS and Linux: python3 -m venv env
    • Windows: py -m venv env
  2. Activate the virtual environment:
    • macOS and Linux: source env/bin/activate
    • Windows: env/Scripts/activate.bat
  3. Install requirement packages: pip3 install -r requirements.txt

Build and serve the local site

  1. Update ATT&CK markdown from the STIX content, and generate the output html from the markdown: python3 update-attack.py. Note: update-attack.py, has many optional command line arguments which affect the behavior of the build. Run python3 update-attack.py -h for a list of arguments and an explanation of their functionality.
  2. Serve the html to localhost:8000:
    1. cd output
    2. python3 -m pelican.server

Installing, building, and serving the site via Docker

  1. Build the docker image:
    • docker build -t <your_preferred_image_name> .
  2. Run a docker container:
    • docker run --name <your_preferred_container_name -d -p <your_preferred_port>:80 <image_name_from_build_command>
  3. View the site on your preferred localhost port

Related MITRE Work

CTI

Cyber Threat Intelligence repository of the ATT&CK catalog expressed in STIX 2.0 JSON.

ATT&CK Navigator

The ATT&CK Navigator is an open-source tool providing basic navigation and annotation of ATT&CK matrices, something that people are already doing today in tools like Excel. It is designed to be simple and generic - you can use the Navigator to visualize your defensive coverage, your red/blue team planning, the frequency of detected techniques, and more.

https://github.com/mitre-attack/attack-navigator

STIX

Structured Threat Information Expression (STIX) is a language and serialization format used to exchange cyber threat intelligence (CTI).

STIX enables organizations to share CTI with one another in a consistent and machine readable manner, allowing security communities to better understand what computer-based attacks they are most likely to see and to anticipate and/or respond to those attacks faster and more effectively.

STIX is designed to improve many different capabilities, such as collaborative threat analysis, automated threat exchange, automated detection and response, and more.

https://oasis-open.github.io/cti-documentation/

Notice

Copyright 2015-2020 The MITRE Corporation

Approved for Public Release; Distribution Unlimited. Case Number 19-3504.

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

This project makes use of ATT&CK®

ATT&CK Terms of Use

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].