User Tools

Site Tools


mitre_att_ck

MITRE ATT&CK

Return to Red Team Tools or CEH

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.” Further details on the MITRE ATT&CK framework can be found at https://attack.mitre.org

Fair Use Source: https://app.pluralsight.com/paths/skills/red-team-tools

mitre_att_ck.txt · Last modified: 2020/11/20 01:11 by 127.0.0.1