/Cyber-Adversary-Heatmaps

Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.

MIT LicenseMIT

Watchers

No one’s watching this repository yet.