Skip to content

A Python script to fetch, download, and analyze MITRE ATT&CK enterprise techniques based on their occurrences across different threat groups from the ATT&CK v13 database.

License

Notifications You must be signed in to change notification settings

semelnyk/attackTOP10generator

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

18 Commits
 
 
 
 
 
 

Repository files navigation

MITRE ATT&CK TOP Techniques Analyzer

This script is designed to analyze the MITRE ATT&CK enterprise techniques and provide a top list based on their occurrences across various threat groups and malware. Logic behind the script:

  1. Fetching Data: The script starts by making a request to the MITRE ATT&CK groups and software URL.
  2. Downloading Techniques: For each threat group & malware, the script identifies and downloads the associated JSON files which contain the techniques ID.
  3. Analyzing Techniques: The script parses each file to count the occurrences of each technique across all the downloaded pages and sorts them. Output example:

MicrosoftTeams-image

About

A Python script to fetch, download, and analyze MITRE ATT&CK enterprise techniques based on their occurrences across different threat groups from the ATT&CK v13 database.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages