dettectinator


Namedettectinator JSON
Version 1.1.1 PyPI version JSON
download
home_pagehttps://github.com/siriussecurity/dettectinator
SummaryDettectinator - The Python library to your DeTT&CT YAML files.
upload_time2023-04-17 10:01:17
maintainer
docs_urlNone
authorSirius Security
requires_python
licenseGPL3
keywords mitre attack dettect soc threat hunting
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # Dettectinator
Dettectinator - The Python library to your [DeTT&CT](https://github.com/rabobank-cdc/DeTTECT) YAML files.

Dettectinator is built to be included in your SOC automation tooling. It can be included as a Python library or it can be used via the command line.

Dettectinator provides plugins to read detections from your SIEM or EDR and create/update the DeTT&CT YAML file, so that you can use it to visualize your ATT&CK detection coverage in the ATT&CK Navigator.

Currently de CLI is limited to processing detections through these plugins, the library can also be used for processing data sources.

See the [documentation](https://github.com/siriussecurity/dettectinator) for more information on how to use it.

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/siriussecurity/dettectinator",
    "name": "dettectinator",
    "maintainer": "",
    "docs_url": null,
    "requires_python": "",
    "maintainer_email": "",
    "keywords": "mitre attack dettect soc threat hunting",
    "author": "Sirius Security",
    "author_email": "",
    "download_url": "https://files.pythonhosted.org/packages/6e/1a/8aedebcbce847d439e3ca36e40266e2398a2800ac65deafd5898628d168e/dettectinator-1.1.1.tar.gz",
    "platform": null,
    "description": "# Dettectinator\nDettectinator - The Python library to your [DeTT&CT](https://github.com/rabobank-cdc/DeTTECT) YAML files.\n\nDettectinator is built to be included in your SOC automation tooling. It can be included as a Python library or it can be used via the command line.\n\nDettectinator provides plugins to read detections from your SIEM or EDR and create/update the DeTT&CT YAML file, so that you can use it to visualize your ATT&CK detection coverage in the ATT&CK Navigator.\n\nCurrently de CLI is limited to processing detections through these plugins, the library can also be used for processing data sources.\n\nSee the [documentation](https://github.com/siriussecurity/dettectinator) for more information on how to use it.\n",
    "bugtrack_url": null,
    "license": "GPL3",
    "summary": "Dettectinator - The Python library to your DeTT&CT YAML files.",
    "version": "1.1.1",
    "split_keywords": [
        "mitre",
        "attack",
        "dettect",
        "soc",
        "threat",
        "hunting"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "6e1a8aedebcbce847d439e3ca36e40266e2398a2800ac65deafd5898628d168e",
                "md5": "e90fed3e77d8bd210b859354e7c606e4",
                "sha256": "c2e21fcfc62747464709c83503cacb85eba89e66c9372d53f574104d05a843ce"
            },
            "downloads": -1,
            "filename": "dettectinator-1.1.1.tar.gz",
            "has_sig": false,
            "md5_digest": "e90fed3e77d8bd210b859354e7c606e4",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": null,
            "size": 37721,
            "upload_time": "2023-04-17T10:01:17",
            "upload_time_iso_8601": "2023-04-17T10:01:17.304816Z",
            "url": "https://files.pythonhosted.org/packages/6e/1a/8aedebcbce847d439e3ca36e40266e2398a2800ac65deafd5898628d168e/dettectinator-1.1.1.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-04-17 10:01:17",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "github_user": "siriussecurity",
    "github_project": "dettectinator",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": false,
    "requirements": [],
    "lcname": "dettectinator"
}
        
Elapsed time: 0.05900s