Web app that provides basic navigation and annotation of ATT&CK matrices - mitre-attack/attack-navigator
GitHub is where people build software. More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects.
ATT&CK™Navigator This repository has been deprecated. Please visit our new ATT&CK Navigator repository in the mitre-attack GitHub organization athttps://github.com/mitre-attack/attack-navigator! Releases 4tags Packages No packages published
Github上下载ATT&CK导航 https://github.com/mitre-attack/attack-navigator 进入nav-app目录(执行安装命令) npm install 安装ng(两条命令随便选择一条,都可以) npm install -g @angular/cli npm install -g angular-cli@latest 尝试启动:(发现有问题) ng serve 修复方案: npm i @angular-devkit/build-angular...
Web app that provides basic navigation and annotation of ATT&CK matrices - attack-navigator/CHANGELOG.md at master · mitre-attack/attack-navigator
Cyber Analytics Repository. Contribute to mitre-attack/car development by creating an account on GitHub.
Navigator currently uses STIX 2.0 data, defined in config.json, which needs to be manually updated each release. This issue aims to transition to the STIX 2.1 Collection Index, while maintaining support for STIX 2.0 during the transition...
攻击的战术、技术和流程(TTP)以表格形式汇总到 MITRE ATT&CK Enterprise Matrix(上图)。GitHub 上的 ATT&CK Navigator (https://mitre-attack.github.io/attack-navigator/enterprise/)提供了探索此矩阵的交互界面。 “战术” (Tactics) 是列标题名,是攻击者为什么使用特定技术的概括性分类。
In the Layer Upgrade UI, it can be tedious to click each individual technique to mark as "reviewed". As a user, I would like to see a more streamlined process. A solution should be identified to simplify the overall review/upgrade process. Some thoughts from discussions: Add a "review ...
Web app that provides basic navigation and annotation of ATT&CK matrices - Remove hot fix for ATT&CK v16.0 · mitre-attack/attack-navigator@5f3c6ad