/MITRE-ATTACK-Case-Study

This repository is a report outlining an example attack's lifecycle and mapping the stages of the attack to Lockheed Martin's Cyber Kill Chain framework

No issues in this repository yet.