Skip to content

Latest commit

 

History

History
11 lines (6 loc) · 1.03 KB

README.md

File metadata and controls

11 lines (6 loc) · 1.03 KB

MITRE ATT&CK matrix

Most of the attack techniques contained in the repository's sysmon configuration are mapped to the MITRE ATT&CK knowledge base.

The MITRE corporation has developed a handy ATT&CK navigator tool that can be used to easily navigate and annotate ATT&CK matrices. A JSON file is provided containing the full matrix of covered ATT&CK techniques that can be viewed in the online navigator.

This JSON is always kept up to date and contains the latest coverage matrix.

Viewing the matrix online is easy:

docs