Cyber Kill Chain - a model that outlines the sequential stages an adversary typically follows to execute a cyberattack, Diamond Model of Intrusion Analysis - a framework used to analyze and track cybersecurity incidents and threat actors, MITRE ATT&CK - a globally accessible knowledge base and framework of adversary tactics and techniques based on real-world observations, OSSTMM Open Source Security Testing Methodology Manual - a peer-reviewed, comprehensive methodology for performing a security test, audit, or assessment, OWASP Testing Guide - the industry-standard methodology and framework for penetration testing web applications,

Attack Methodology Frameworks

Leaderboard

Visual style

Options

Switch template

Continue editing: ?