cyberbuff / TheAtomicPlaybook

The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resource to know about the tests, it's execution, detection and defense techniques from MITRE Shield.

Home Page:https://cyberbuff.github.io/TheAtomicPlaybook/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Welcome to the Atomic Playbook

The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resource to know about the tests, it's execution, detection and defense techniques from MITRE Shield.

Note: Shield mapping to subtechniques is yet to be done.

The Atomic Playbook uses

Requirements:

Checkout the following links to install the requirements

About

The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resource to know about the tests, it's execution, detection and defense techniques from MITRE Shield.

https://cyberbuff.github.io/TheAtomicPlaybook/

License:MIT License


Languages

Language:Jupyter Notebook 99.7%Language:Python 0.3%