Detect Tactics, Techniques & Combat Threats
 
 
 
 
 
 
Go to file
Marcus Bakker 42fbcc7f80 Updated with support for the latest techniques and ATT&CK software entities. 2020-07-10 07:56:24 +02:00
threat-actor-data/pre-sub-techniques Moved into the correct folder 2020-06-25 22:13:23 +02:00
.github/workflows Create update_gh_pages.yml 2020-05-14 15:36:05 +02:00
editor Updated with support for the latest techniques and ATT&CK software entities. 2020-07-10 07:56:24 +02:00
mitre-data Functionality to update to sub-techniques, including an option to provide a local stix path. Also updated sample YAML file. 2020-06-29 15:52:26 +02:00
sample-data Functionality to update to sub-techniques, including an option to provide a local stix path. Also updated sample YAML file. 2020-06-29 15:52:26 +02:00
.dockerignore name change 2020-03-04 10:45:00 +01:00
.gitignore Added multiple entries for the DeTT&CT Editor 2020-03-17 14:38:05 +01:00
Dockerfile Bumped the version number to 1.4.0 2020-06-25 21:54:35 +02:00
LICENSE initial commit 2019-03-29 15:26:25 +01:00
README.md Bumped the version number to 1.4.0 2020-06-25 21:54:35 +02:00
constants.py Modified some regexes to support sub-techniques and bumped the version to 1.4 2020-06-25 20:48:51 +02:00
data_source_mapping.py Adjustments to the metadata to make it ready for Navigator 3.1 2020-07-02 16:30:36 +02:00
dettect.py Functionality to update to sub-techniques, including an option to provide a local stix path. Also updated sample YAML file. 2020-06-29 15:52:26 +02:00
editor.py editor rename, print message when running editor.py 2020-03-10 08:48:03 +01:00
eql_yaml.py Made the date kv-pairs compatible with the YAML GUI 2020-02-10 21:57:35 +01:00
generic.py Adjustments to the metadata to make it ready for Navigator 3.1 2020-07-02 16:30:36 +02:00
group_mapping.py Adjustments to the metadata to make it ready for Navigator 3.1 2020-07-02 16:30:36 +02:00
health.py Bugfix that caused a crash when having an empty 'location' kv-pair. 2020-05-29 09:55:47 +02:00
interactive_menu.py Removed several unnecessary statements 2020-06-19 09:22:54 +02:00
requirements.txt Updated the packages to their latest version 2020-05-29 09:20:08 +02:00
scoring_table.xlsx Changed the colour for detection score 0 (forensics) 2020-06-18 08:57:03 +02:00
technique_mapping.py Adjustments to the metadata to make it ready for Navigator 3.1 2020-07-02 16:30:36 +02:00
upgrade.py Several minimal generic changes 2020-07-03 09:32:52 +02:00

README.md

DeTT&CT

Detect Tactics, Techniques & Combat Threats

Latest version: 1.4.0

To get started with DeTT&CT, check out this page, our talk at hack.lu 2019 and our blog on:

DeTT&CT aims to assist blue teams using ATT&CK to score and compare data log source quality, visibility coverage, detection coverage and threat actor behaviours. All of which can help, in different ways, to get more resilient against attacks targeting your organisation. The DeTT&CT framework consists of a Python tool, YAML administration files, the DeTT&CT Editor and scoring tables for the different aspects.

DeTT&CT provides the following functionality:

  • Administrate and score the quality of your data sources.
  • Get insight on the visibility you have on for example endpoints.
  • Map your detection coverage.
  • Map threat actor behaviours.
  • Compare visibility, detections and threat actor behaviours to uncover possible improvements in detection and visibility. This can help you to prioritise your blue teaming efforts.

The coloured visualisations are created with the help of MITRE's ATT&CK™ Navigator.

Authors and contributions

This project is developed and maintained by Marcus Bakker (Twitter: @bakk3rm) and Ruben Bouman (Twitter: @rubenb_2). Feel free to contact, DMs are open.

We welcome contributions! Contributions can be both in code, as well as in ideas you might have for further development, usability improvements, etc.

Work of others

Some functionality within DeTT&CT was inspired by the work of others:

Example

YAML files are used for administrating scores and relevant metadata. All of which can be visualised by loading JSON layer files into the ATT&CK Navigator (some types of scores and metadata can also be written to Excel).

See below an example of mapping your data sources to ATT&CK, which gives you a rough overview of your visibility coverage:

DeTT&CT - Data quality

Installation and requirements

See our GitHub Wiki: Installation and requirements.

License: GPL-3.0

DeTT&CT's GNU General Public License v3.0