MITRE ATT&CK is an open knowledge base of cybersecurity threats, tactics, and techniques, helping you understand and defend against real-world attacks.
Explore real cyber threats and defenses
MITRE ATT&CK is a comprehensive online resource that catalogs real-world cyber adversary tactics and techniques. You can browse detailed matrices, explore threat models, and learn about the behaviors of attackers in enterprise, mobile, and industrial environments.
Whether you're a security professional, researcher, or just curious about cybersecurity, ATT&CK gives you practical insights to improve defenses and understand how threats operate. The platform is widely used by organizations to develop threat models, test defenses, and share up-to-date threat intelligence.
With easy navigation and resources like mitigations, data sources, and case studies, you can dive deep into specific techniques or get a broad overview of the threat landscape. The site is open and collaborative, encouraging contributions and learning for anyone interested in cybersecurity.
Discover websites similar to Attack.mitre.org based on shared categories, topics, and features.
Team Cymru offers real-time cyber threat intelligence and monitoring tools to help organizations detect, analyze, and defend against online security risks.
GreyNoise delivers real-time threat intelligence so security teams can focus on urgent threats and cut through noisy, low-priority alerts.
Spamhaus provides trusted IP and domain reputation intelligence to help protect against online threats, enhance email security, and support internet safety.
Discover security vulnerabilities, CVEs, exploits, and tools with Vulners—an all-in-one platform for tracking and managing cybersecurity threats.
Read Kaspersky’s expert threat research, malware analysis, and security reports to stay updated on the latest cyber risks and attack trends worldwide.
DomainTools offers domain and threat intelligence tools to help you investigate, prevent, and respond to cyber threats. Ideal for security teams.
ThreatConnect offers an AI-powered platform for cyber threat intelligence, risk quantification, and security operations to help teams defend against cyber threats.
abuse.ch helps you search and track malware, botnets, and cyber threats with centralized tools and data for cybersecurity research and defense.
Flashpoint provides cyber threat intelligence and data services to help organizations quickly detect, assess, and respond to security threats.
Red Canary delivers 24/7 threat detection and intelligence to help you spot and stop cyber attacks across cloud, identity, and endpoint environments.
Recorded Future delivers real-time cyber threat intelligence to help you identify, prioritize, and respond to security risks for your organization.
Find detailed notes on software vulnerabilities, including technical info, remediation steps, and affected vendors, maintained by the CERT Coordination Center.
Project Honey Pot helps website owners track and stop online fraud, spam, and abuse by collecting data and sharing insights from a global community.
ESTSecurity offers antivirus, endpoint security, and threat intelligence solutions to help individuals and organizations stay safe online. (Korean language)
CERT-FR is the French government center for cybersecurity alerts, advice, and response to IT attacks, offering practical info and security updates.