Navigator

The MITRE ATT&CK Navigator is a graphical tool for mapping out content across the MITRE ATT&CK matrix. This can be useful for identifying what aspects of the matrix an attack has covered (potentially highlighting places to investigate), map out security coverage to identify weak points or attack surfaces to address, or, from an offensive perspective, generate ideas for attacks or security bypasses.