center-for-threat-informed-defense / attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.
https://ctid.io/attack-flow
Apache License 2.0
522 stars 83 forks source link

Update to ATT&CK v15.0 #122

Closed mehaase closed 2 months ago

mehaase commented 2 months ago

Update Attack Flow Builder autocompletion to use ATT&CK v15 data.

sonarcloud[bot] commented 2 months ago

Quality Gate Failed Quality Gate failed

Failed conditions
55.0% Duplication on New Code (required ≤ 3%)

See analysis details on SonarCloud

codecov[bot] commented 2 months ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 99.64%. Comparing base (4320214) to head (ae53643).

Additional details and impacted files ```diff @@ Coverage Diff @@ ## main #122 +/- ## ======================================= Coverage 99.64% 99.64% ======================================= Files 9 9 Lines 837 837 ======================================= Hits 834 834 Misses 3 3 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.