attackcti


Nameattackcti JSON
Version 0.4.2 PyPI version JSON
download
home_pagehttps://github.com/OTRF/ATTACK-Python-Client
SummaryMITRE ATTACK CTI Python Libary
upload_time2024-04-09 06:22:40
maintainerNone
docs_urlNone
authorRoberto Rodriguez
requires_pythonNone
licenseBSD
keywords threat hunting dfir cti cyber threat intelligence mitre att&ck
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # ATT&CK Python Client

[![Binder](https://mybinder.org/badge_logo.svg)](https://mybinder.org/v2/gh/OTRF/ATTACK-Python-Client/master)
[![Open_Threat_Research Community](https://img.shields.io/badge/Open_Threat_Research-Community-brightgreen.svg)](https://twitter.com/OTR_Community)
[![Open Source Love svg1](https://badges.frapsoft.com/os/v3/open-source.svg?v=103)](https://github.com/ellerbrock/open-source-badges/)
[![Downloads](https://pepy.tech/badge/attackcti)](https://pepy.tech/project/attackcti)

A Python module to access up-to-date ATT&CK content available in [STIX](https://oasis-open.github.io/cti-documentation/stix/intro) via a public [TAXII](https://oasis-open.github.io/cti-documentation/taxii/intro) server. This project leverages python classes and functions from the [cti-python-stix2](https://github.com/oasis-open/cti-python-stix2) and [cti-taxii-client](https://github.com/oasis-open/cti-taxii-client) libraries developed by MITRE.

## Goals

* Provide an easy way to access and interact with up-to-date ATT&CK content available in STIX via public TAXII server.
* Allow security analysts to quickly explore ATT&CK content and apply it in their daily operations.
* Allow the integration of ATT&CK content with other platforms to host up to date information from the framework.
* Help security analysts during the transition from the old ATT&CK MediaWiki API to the STIX/TAXII 2.0 API.
* Learn STIX2 and TAXII Client Python libraries

## Documentation

### [https://attackcti.com](https://attackcti.com)

## Current Status: Production/Stable

The project is currently in a Production/Stable stage, which means that the current main functions are more stable. I would love to get your feedback to make it a better project.

## Resources

* [MITRE CTI](https://github.com/mitre/cti)
* [OASIS CTI TAXII Client](https://github.com/oasis-open/cti-taxii-client)
* [OASIS CTI Python STIX2](https://github.com/oasis-open/cti-python-stix2)
* [MITRE ATT&CK Framework](https://attack.mitre.org/wiki/Main_Page)
* [ATT&CK MediaWiki API](https://attack.mitre.org/wiki/Using_the_API)
* [Invoke-ATTACKAPI](https://github.com/Cyb3rWard0g/Invoke-ATTACKAPI)
* [Mitre-Attack-API](https://github.com/annamcabee/Mitre-Attack-API)

### Requirements

- Python >= 3.0
- stix2 >= 2.1.0
- taxii2-client >= 2.3.0
- six >= 1.16.0
- pydantic

### Installation

You can install it via pip:

```
pip install attackcti
```

Or you can also do the following:

```
git clone https://github.com/OTRF/ATTACK-Python-Client
cd ATTACK-Python-Client
pip install .
```

## Contribution

* Now that the project is more stable, It would be great to get your feedback and hopefully get more contributions to the project. Let us know if you have any features in mind. We would love to collaborate to make them happen in the project.
* Check our basic contribution guidelines and submit an issue with your ideas.
* Be concise but clear when adding a title and description to your feature proposal.
* One pull request per issue.
* Select one or more labels when you submit an issue.
* Make sure you are in the correct branch [Master].
* Try to avoid sizeable changes unless warranted.
* Be patient and polite as the project is still relatively small, which is why we would appreciate your help where possible.

## Author

* Roberto Rodriguez [@Cyb3rWard0g](https://twitter.com/Cyb3rWard0g)

## Official Committers

* Jose Luis Rodriguez [@Cyb3rPandaH](https://twitter.com/Cyb3rPandaH)

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/OTRF/ATTACK-Python-Client",
    "name": "attackcti",
    "maintainer": null,
    "docs_url": null,
    "requires_python": null,
    "maintainer_email": null,
    "keywords": "threat hunting dfir cti cyber threat intelligence mitre att&ck",
    "author": "Roberto Rodriguez",
    "author_email": null,
    "download_url": "https://files.pythonhosted.org/packages/1c/37/fe560d8bafff7c8860ad9aa279f8dd9924576db9d95a2097afe384a5a285/attackcti-0.4.2.tar.gz",
    "platform": null,
    "description": "# ATT&CK Python Client\n\n[![Binder](https://mybinder.org/badge_logo.svg)](https://mybinder.org/v2/gh/OTRF/ATTACK-Python-Client/master)\n[![Open_Threat_Research Community](https://img.shields.io/badge/Open_Threat_Research-Community-brightgreen.svg)](https://twitter.com/OTR_Community)\n[![Open Source Love svg1](https://badges.frapsoft.com/os/v3/open-source.svg?v=103)](https://github.com/ellerbrock/open-source-badges/)\n[![Downloads](https://pepy.tech/badge/attackcti)](https://pepy.tech/project/attackcti)\n\nA Python module to access up-to-date ATT&CK content available in [STIX](https://oasis-open.github.io/cti-documentation/stix/intro) via a public [TAXII](https://oasis-open.github.io/cti-documentation/taxii/intro) server. This project leverages python classes and functions from the [cti-python-stix2](https://github.com/oasis-open/cti-python-stix2) and [cti-taxii-client](https://github.com/oasis-open/cti-taxii-client) libraries developed by MITRE.\n\n## Goals\n\n* Provide an easy way to access and interact with up-to-date ATT&CK content available in STIX via public TAXII server.\n* Allow security analysts to quickly explore ATT&CK content and apply it in their daily operations.\n* Allow the integration of ATT&CK content with other platforms to host up to date information from the framework.\n* Help security analysts during the transition from the old ATT&CK MediaWiki API to the STIX/TAXII 2.0 API.\n* Learn STIX2 and TAXII Client Python libraries\n\n## Documentation\n\n### [https://attackcti.com](https://attackcti.com)\n\n## Current Status: Production/Stable\n\nThe project is currently in a Production/Stable stage, which means that the current main functions are more stable. I would love to get your feedback to make it a better project.\n\n## Resources\n\n* [MITRE CTI](https://github.com/mitre/cti)\n* [OASIS CTI TAXII Client](https://github.com/oasis-open/cti-taxii-client)\n* [OASIS CTI Python STIX2](https://github.com/oasis-open/cti-python-stix2)\n* [MITRE ATT&CK Framework](https://attack.mitre.org/wiki/Main_Page)\n* [ATT&CK MediaWiki API](https://attack.mitre.org/wiki/Using_the_API)\n* [Invoke-ATTACKAPI](https://github.com/Cyb3rWard0g/Invoke-ATTACKAPI)\n* [Mitre-Attack-API](https://github.com/annamcabee/Mitre-Attack-API)\n\n### Requirements\n\n- Python >= 3.0\n- stix2 >= 2.1.0\n- taxii2-client >= 2.3.0\n- six >= 1.16.0\n- pydantic\n\n### Installation\n\nYou can install it via pip:\n\n```\npip install attackcti\n```\n\nOr you can also do the following:\n\n```\ngit clone https://github.com/OTRF/ATTACK-Python-Client\ncd ATTACK-Python-Client\npip install .\n```\n\n## Contribution\n\n* Now that the project is more stable, It would be great to get your feedback and hopefully get more contributions to the project. Let us know if you have any features in mind. We would love to collaborate to make them happen in the project.\n* Check our basic contribution guidelines and submit an issue with your ideas.\n* Be concise but clear when adding a title and description to your feature proposal.\n* One pull request per issue.\n* Select one or more labels when you submit an issue.\n* Make sure you are in the correct branch [Master].\n* Try to avoid sizeable changes unless warranted.\n* Be patient and polite as the project is still relatively small, which is why we would appreciate your help where possible.\n\n## Author\n\n* Roberto Rodriguez [@Cyb3rWard0g](https://twitter.com/Cyb3rWard0g)\n\n## Official Committers\n\n* Jose Luis Rodriguez [@Cyb3rPandaH](https://twitter.com/Cyb3rPandaH)\n",
    "bugtrack_url": null,
    "license": "BSD",
    "summary": "MITRE ATTACK CTI Python Libary",
    "version": "0.4.2",
    "project_urls": {
        "Code": "https://github.com/OTRF/ATTACK-Python-Client",
        "Documentation": "https://attackcti.com",
        "Homepage": "https://github.com/OTRF/ATTACK-Python-Client",
        "Issue tracker": "https://github.com/OTRF/ATTACK-Python-Client/issues"
    },
    "split_keywords": [
        "threat",
        "hunting",
        "dfir",
        "cti",
        "cyber",
        "threat",
        "intelligence",
        "mitre",
        "att&ck"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "7bded1cd9634be368e11b28b3f4b9aa6e3d491a03eac4889538f887d9cb19429",
                "md5": "3d82e9b000e3041831d4db5e14c83355",
                "sha256": "30525017ba8418980fb3444f0c99c51d8a59d08e22a0cd707ab4fc6b61bc8f49"
            },
            "downloads": -1,
            "filename": "attackcti-0.4.2-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "3d82e9b000e3041831d4db5e14c83355",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": null,
            "size": 18660,
            "upload_time": "2024-04-09T06:22:39",
            "upload_time_iso_8601": "2024-04-09T06:22:39.041648Z",
            "url": "https://files.pythonhosted.org/packages/7b/de/d1cd9634be368e11b28b3f4b9aa6e3d491a03eac4889538f887d9cb19429/attackcti-0.4.2-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "1c37fe560d8bafff7c8860ad9aa279f8dd9924576db9d95a2097afe384a5a285",
                "md5": "d9de8ce4078a2c1f78ef8c3cec13e923",
                "sha256": "38b6e10b57dd8b9e5ee64d47b19de354b82086f3aae2d531f6818b4e92aed47e"
            },
            "downloads": -1,
            "filename": "attackcti-0.4.2.tar.gz",
            "has_sig": false,
            "md5_digest": "d9de8ce4078a2c1f78ef8c3cec13e923",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": null,
            "size": 20055,
            "upload_time": "2024-04-09T06:22:40",
            "upload_time_iso_8601": "2024-04-09T06:22:40.331165Z",
            "url": "https://files.pythonhosted.org/packages/1c/37/fe560d8bafff7c8860ad9aa279f8dd9924576db9d95a2097afe384a5a285/attackcti-0.4.2.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2024-04-09 06:22:40",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "OTRF",
    "github_project": "ATTACK-Python-Client",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": false,
    "requirements": [],
    "lcname": "attackcti"
}
        
Elapsed time: 0.25189s