/webpage2attack

Generate portable TTP intelligence from a web-based report

Primary LanguagePythonMIT LicenseMIT

About

Python3 script to generate portable TTP intelligence from a web-based report

Tallies explicit mentions of MITRE ATT&CK (sub)techniques (e.g. T1027 or T1027.001) on a single html webpage, and outputs a .json file compatible for use with the ATT&CK Navigator visualization tool.

Required Python Libraries

Anticipated Use Case

Quickly extract TTP identifiers from a given technical report, for threat intelligence analysis, visualization, and operationalization (e.g. paste the output json content in the Threat Intelligence dropdown here to identify potentially relevant controls aligned with each TTP).

Run

python3 mitre2attack.py -u [your url]

Walkthroughs

Running the script:

webpage2attack1

Processing another report and combining the Navigator layers:

webpage2attack2

Exporting the combined heatmap to quickly identify potentially relevant detections and tests aligned with each TTP:

webpage2attack3

MITRE ATT&CK® is a registered trademark of The MITRE Corporation