Caldera - MITRE ATT&CK

From GCA ACT
Revision as of 09:45, 27 October 2023 by Globalcyberalliance (talk | contribs) (Created via script)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigationJump to search

Description


Caldera is a tool that automates the creation of attack simulations in order to test an organization's security defenses. It is designed to be used by red teams as well as purple teams in order to evaluate security procedures and measure response times. Caldera is open source and developed by MITRE.

Caldera automates the process of setting up and running attack simulations by exploiting the capabilities of existing threat emulation tools, such as Cobalt Strike and Metasploit.

More Information


https://github.com/mitre/caldera