Skip to main content

PDF2ATT&CK

PDF Report to MITRE ATT&CK

The project aims to automate the extraction of Adversarial Tactics, Techniques, and Procedures (TTPs) from PDF-based threat intelligence reports and organize them in the MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) navigation layer format. This script will significantly reduce manual effort and enhance the efficiency of cybersecurity analysts and researchers in understanding and analyzing adversary behavior.

Project Link: https://github.com/chihebchebbi/PDF2ATTACK/tree/main

Install PyMuPDF library: pip3 install PyMuPDF

Run the script: python3 PDF2ATT&CK.py