hyber-code / attackintel

A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ATT&CK Intel

A simple python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.

Goals

  • Quickly align updated tactics, techniques, mitigation, and detection information from MITRE ATT&CK API for a specific threat
  • Brush up on my python skills and get familiar with GIT while drinking coffee

How To

Use one of two methods:

  • If (python3 is installed):
    • Download script from git
    • python3 attackintel.py
  • Else:
  • Select a threat number from the menu to get tactics, techniques, mitigation, and detection information

Resources

Requirements

  • Python ver.3+

Limitations

  • Can only select a single threat group at a time
  • Information is only displayed to the screen (for now)

Contribute

  • New ideas are great! Got ideas for improvement, submit a PR. Thanks!

About

A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.

License:MIT License


Languages

Language:Python 100.0%