OASIS Mailing List ArchivesView the OASIS mailing list archive below
or browse/search using MarkMail.

 


Help: OASIS Mailing Lists Help | MarkMail Help

cti-comment message

[Date Prev] | [Thread Prev] | [Thread Next] | [Date Next] -- [Date Index] | [Thread Index] | [List Home]


Subject: CTI-STIX-Diamond-Activity-Attack-Graph Tool


Dear CTI Community,

 

I am a contributor of the Cyber Security Community and have developed an Open Source tool  for visualizing STIX 2.1 content in

an Attack Graph and Activity Thread Graph by applying the The Diamond Model of Intrusion Analysis methodology as well as TTPs

from the MITRE ATT&CK framework.

 

You will find my tool on Github under following link: https://github.com/yukh1402/cti-stix-diamond-activity-attack-graph

 

I would be very about some feedback.

 

Best regards,

 

Yusuf Khan

 



[Date Prev] | [Thread Prev] | [Thread Next] | [Date Next] -- [Date Index] | [Thread Index] | [List Home]