/attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Primary LanguageTypeScriptApache License 2.0Apache-2.0

Stargazers

No one’s star this repository yet.