/TheAtomicPlaybook

The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resource to know about the tests, it's execution, detection and defense techniques from MITRE Shield.

Primary LanguageJupyter NotebookMIT LicenseMIT

Welcome to the Atomic Playbook

The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resource to know about the tests, it's execution, detection and defense techniques from MITRE Shield.

Note: Shield mapping to subtechniques is yet to be done.

The Atomic Playbook uses

Requirements:

Checkout the following links to install the requirements