HomeFreeBSD

security/caldera: New port: Automated Adversary Emulation Platform

Description

security/caldera: New port: Automated Adversary Emulation Platform

CALDERA a cyber security platform designed to easily automate adversary
emulation, assist manual red-teams, and automate incident response.

It is built on the MITRE ATT&CK framework and is an active research project
at MITRE.

The framework consists of two components:

  • The core system. This is the framework code, consisting of what is available in this repository. Included is an asynchronous command-and-control (C2) server with a REST API and a web interface.
  • Plugins. These repositories expand the core framework capabilities and providing additional functionality. Examples include agents, reporting, collections of TTPs and more.

Details

Provenance
acmAuthored on Apr 29 2023, 6:08 AM
Parents
R11:5493ec9d4041: net/py-aiocoap: update to 0.4.7
Branches
Unknown
Tags
Unknown