Home/Tools/MITRE ATT&CK Navigator

MITRE ATT&CK Navigator

Explore adversary tactics, techniques, and procedures from the MITRE ATT&CK framework

MITRE ATT&CK Navigator - Free Threat Intelligence Tool

Explore the MITRE ATT&CK framework with our interactive navigator. Browse adversary tactics, techniques, and procedures (TTPs) used by real-world threat actors. Essential for incident response and understanding APT behaviors.

Example: Technique Lookup

Search Query:

T1003 - OS Credential Dumping

Tactic:

Credential Access

Sub-techniques:

T1003.001 LSASS Memory • T1003.002 SAM • T1003.003 NTDS • T1003.004 DCSync

What You Can Do:

  • • Browse all ATT&CK tactics and techniques
  • • Search techniques by keyword or ID
  • • Filter by tactic, platform, or data source
  • • View technique details, mitigations, and detections
  • • Map malware behaviors to techniques
  • • Identify coverage gaps in your defenses

ATT&CK Tactics Covered:

  • • Reconnaissance and resource development
  • • Initial access and execution techniques
  • • Persistence and privilege escalation
  • • Defense evasion and credential access
  • • Discovery, lateral movement, and collection
  • • Command and control, exfiltration, and impact

All browsing happens in your browser. Also try our CVE Lookup for vulnerability research or IOC Extractor for threat indicators.

Loading interactive tool...

Need Help with Threat Intelligence?

Our security team can help map threats to your environment, assess defensive coverage, and implement ATT&CK-based security strategies.

Frequently Asked Questions

Common questions about the MITRE ATT&CK Navigator

MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. It provides a common language for describing cyber threats and helps organizations understand and defend against attacks. Read our ATT&CK Navigator overview.

⚠️ Security Notice

This tool is provided for educational and authorized security testing purposes only. Always ensure you have proper authorization before testing any systems or networks you do not own. Unauthorized access or security testing may be illegal in your jurisdiction. All processing happens client-side in your browser - no data is sent to our servers.