You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

44 lines
1.3 KiB

Package: attckr
Type: Package
5 years ago
Title: Analyze Adversary Tactics and Techniques Using the MITRE ATT&CK CTI Corpus
4 years ago
Version: 0.2.0
Date: 2019-10-24
Authors@R: c(
person("Bob", "Rudis", email = "bob@rud.is", role = c("aut", "cre"),
comment = c(ORCID = "0000-0001-5670-2640"))
)
Maintainer: Bob Rudis <bob@rud.is>
5 years ago
Description: MITRE ATT&CK is a globally-accessible knowledge base of
adversary tactics and techniques based on real-world observations.
The ATT&CK knowledge base is used as a foundation for the development
of specific threat models and methodologies in the private sector,
in government, and in the cybersecurity product and service community.
Tools are provided to analyze adversary tactics and techniques,
build incident metrics, and identify high level program gaps
using the MITRE ATT&CK CTI Corpus.
URL: https://gitlab.com/hrbrmstr/attckr
BugReports: https://gitlab.com/hrbrmstr/attckr/issues
Encoding: UTF-8
5 years ago
License: Apache License 2.0 | file LICENSE
LazyData: true
Suggests:
testthat,
covr
Depends:
5 years ago
R (>= 3.2.0),
grid,
gtable,
ggplot2
Imports:
jsonlite,
5 years ago
tibble,
ggplot2,
5 years ago
readr,
glue,
dplyr,
5 years ago
shiny,
stringi,
rmarkdown
Roxygen: list(markdown = TRUE)
RoxygenNote: 6.1.1