#flexible #cooler #attack-client #mitre-cti-stix #att-ck

yanked mitre-assistant

A more flexible, useful and cooler Mitre ATT&CK Client

0.0.39 Mar 20, 2023
0.0.37 Dec 19, 2022
0.0.26 Nov 21, 2022
0.0.22 Jun 28, 2022
0.0.13 Sep 13, 2020

#12 in #cooler

Download history 336/week @ 2024-02-11 17/week @ 2024-02-25 584/week @ 2024-03-31

584 downloads per month

MIT license

4MB
8K SLoC

Github Stars

malogo

A More Flexible, Useful and Cooler Mitre ATT&CK Client












W.I.P - Status

  • Mitre Enterprise Matrix
    • V6 CTI Legacy Support
    • V7 CTI Beta
    • V8 CTI Merge With PRE ATT&CK
    • V9 CTI
    • V10 CTI
    • V11 CTI
    • V12 CTI
  • Mitre Mobile Matrix
  • Mitre Navigator JSON
    • Legacy Version
    • Modern Version with Subtechniques
    • Ingestion
    • Exports to Navigator Format
  • Linux - 64bit
  • MacOS - 64bit
  • Windows - 64bit
  • Data Interchange Format
    • CSV
    • JSON
  • Exports
    • CSV
    • JSON
    • Rich Web



Updates

v.0.0.39 - Enabled Cloud Platforms

v.0.0.38 - Updated Pretty Table

v.0.0.37 - #MitreAssistant exposes "{ ADVERSARY|MALWARE|TOOL }:PROCEDURES" query and table

v.0.0.36 - #MitreAssistant transforms "procedures" to cleaner strings

v.0.0.35 - #MitreAssistant exposes the "procedures" field in Baseline for Malware/Tools/Adversary Objects - No Query Wired.

v.0.0.34 - #MitreAssistant exposes the "{ TID }:PROFILE" query to the community

v.0.0.24 - #MitreAssistant No Longer Tracks Subtechniques as separate for Adversaries, Malware, Tools. Rolls them up into single column


References

SOURCE URL
Mitre CTI Github LINK


Dependencies

~7–18MB
~238K SLoC