XTM Hub by FiligranSign In
Export ATT&CK Navigator TTPs File logo

Export ATT&CK Navigator TTPs File

Verified
Threat Intelligence

Overview

This connector allows exporting in the MITRE ATT&CK® format TTPs associated to STIX domain objects (SDOs) present in OpenCTI.This connector export files according to version 4.5 of MITRE ATT&CK® layer model (see: https://github.com/mitre-attack/attac

This connector allows exporting in the MITRE ATT&CK® format TTPs associated to STIX domain objects (SDOs) present in OpenCTI.This connector export files according to version 4.5 of MITRE ATT&CK® layer model (see: https://github.com/mitre-attack/attack-navigator/blob/master/layers/LAYERFORMATv4_5.md).

Basic information

Export ATT&CK Navigator TTPs File
Vendor Contact
Internal export file
6.8.13
0
    Export ATT&CK Navigator TTPs File | OpenCTI Integration Library | XTM Hub by Filigran