Elemental : An ATT&CK Threat Library

Elemental is a centralized threat library of MITRE ATT&CK techniques, Atomic Red Team tests, and over 280 Sigma rules. It provides an alternative way to explore the ATT&CK dataset, mapping relevant Atomic Red Team tests and Sigma rules to their respective technique.

It allows defenders to create custom ATT&CK Techniques and upload Sigma Rules. The ATT&CK dataset was collected via the hunters-forge attackcti Python client. Atomic Red Team tests were imported from the Atomic Red Team GitHub repository. Sigma rules were imported from Sigma’s GitHub rule collection if they contained ATT&CK tags.

This platform was conceived as a capstone project for University of California Berkeley’s Master of Information and Cybersecurity program. We look forward to community feedback for new ideas and improvements.

This instance of Elemental is experimental and not configured for production deployment. Please see Django documentation on configuring a production server.

Features

  • View ATT&CK Technique information
  • View Atomic Red Team tests in Markdown and Yaml
  • View Sigma rules in Yaml
  • Add new ATT&CK Techniques (currently only available from Django Admin panel)
  • Upload new Sigma rules (currently only available from Django Admin panel)

Installation

$git clone https://github.com/Elemental-attack/Elemental.git
$cd Elemental/elemental
$pip install -r requirements.txt
$python manage.py runserver
$Default Django admin page crendentials: user: elemental | password: berkelium

Also Read – Should-I-Trust : OSINT Tool To Evaluate Trustworthiness Of A Company

Screenshots

  • Main Elements View
  • Technique View
  • Atomics View
  • Sigma Rules View
R K

Recent Posts

Bad Py — A Simple Bad Tool : A Seemingly Straightforward Tool That Embodies

A tool crafted with simplicity in mind but harboring its own set of flaws. Despite…

2 days ago

CyberSentry – Automated Web Vulnerability Scanner

CyberSentry is a robust automated scanning tool designed for web applications. It helps security professionals, ethical…

2 days ago

DARKARMY – A Comprehensive Overview Of Tools For Cybersecurity Professionals

Delve into the world of DARKARMY, a potent arsenal of cybersecurity tools designed to empower…

2 days ago

League Of Legends Cheat – Enhancing Your Gameplay With Advanced Features

Evade (Evasion) - this feature helps you to evade spells of enemies directed at you…

2 days ago

Cazador – A Comprehensive Toolkit For Bug Hunters

Step into the world of bug hunting with Cazador, a powerful toolkit designed to equip…

2 days ago

Download Among Us MOD MENU 2024 For PC – Unleash Chaos With Enhanced Features!

Prepare to take your Among Us gaming experience to the next level with the latest…

2 days ago