center-for-threat-informed-defense / attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.
https://ctid.io/attack-flow
Apache License 2.0
522 stars 83 forks source link

updated example flows to contain tactics and TID attack patterns #119

Closed jlasky2 closed 6 months ago

jlasky2 commented 6 months ago

updated example flows to contain tactics and technique attack pattern references, also updated some ATT&CK technique labels that were incorrect

github-actions[bot] commented 6 months ago

Open this PR's flows in Attack Flow Builder:

sonarcloud[bot] commented 6 months ago

Quality Gate Passed Quality Gate passed

Kudos, no new issues were introduced!

0 New issues
0 Security Hotspots
No data about Coverage
No data about Duplication

See analysis details on SonarCloud

codecov[bot] commented 6 months ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Comparison is base (826971f) 99.64% compared to head (a80b135) 99.64%.

Additional details and impacted files ```diff @@ Coverage Diff @@ ## main #119 +/- ## ======================================= Coverage 99.64% 99.64% ======================================= Files 9 9 Lines 837 837 ======================================= Hits 834 834 Misses 3 3 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.

mehaase commented 6 months ago

Looks great, thank you @jlasky2! This is going to be huge for both visualization and data science applications of the corpus.