OpenBAS-Platform / openbas

Open Breach and Attack Simulation Platform
https://openbas.io
Other
209 stars 23 forks source link

Filter out irrelevant injects when creating a simulation from an OCTI report #1122

Open jborozco opened 2 weeks ago

jborozco commented 2 weeks ago

Use case

When you simulate a report, the attack patterns will be used to choose the injects to add into the scenario, regardless of the targeted OS. This is a big problem because you might end up with injects targeted to OS that are not relevant to the source report.

Current Workaround

Edit your simulation manually

Proposed Solution

Solution 1. In OCTI be able to select parameters to filter out some injects:

Solution 2. Use AI to analyse a report and filter out automatcally injects