/RaaS_mitre

Repository for files related to "Analysis of Ransomware as a Service operating methods" master degree paper on WUST.

Primary LanguagePython

"Analysis of Ransomware as a Service operating methods"

Repository for files related to "Analysis of Ransomware as a Service operating methods" master degree paper on WUST.

Full paper (in Polish) is available here.

ATT&CK Navigator

JSON with mapped TTPs -> Raas_TTP-subtechnique.json

Available to open with - ATT&CK Navigator

Scripts

In Scripts folder are usefull scripts to enumerate TTP from MITRE and creating layers to ATT&CK Navigator.

Install requirements with pip.