MITRE Caldera™ is a cybersecurity platform designed for automated adversary emulation and red team operations. Built on the MITRE ATT&CK™ framework, the platform provides a comprehensive solution for security testing and incident response activities. The platform consists of two primary components: Core System: Features an asynchronous command-and-control (C2) server with REST API capabilities and a web-based management interface. This foundational framework handles the primary operational functions and provides the base infrastructure for security operations. Plugins: Modular extension repositories that enhance the core framework's functionality. These plugins add capabilities such as additional agents, reporting tools, collections of tactics, techniques, and procedures (TTPs), and other operational enhancements. The platform enables security teams to conduct automated adversary emulation exercises that simulate real-world attack scenarios. It supports manual red team operations by providing tools and frameworks for offensive security testing. Additionally, the platform assists with incident response activities through its integrated approach to security operations. The modular architecture allows organizations to customize their security testing capabilities based on specific requirements. Integration with the MITRE ATT&CK framework ensures that emulation exercises align with documented adversary behaviors and techniques.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.
SharpEDRChecker scans system components to detect security products and tools.
SharpShares efficiently enumerates and maps network shares and resolves names within a domain.
A collection of Python scripts for password spraying attacks against Lync/S4B & OWA, featuring Atomizer, Vaporizer, Aerosol, and Spindrift tools.
An Azure Function that validates and relays Cobalt Strike beacon traffic based on Malleable C2 profile authentication.
PyBOF is a Python library that enables in-memory loading and execution of Beacon Object Files (BOFs) with support for argument passing and function targeting.
AHHHZURE is an automated deployment script that creates vulnerable Azure cloud lab environments for offensive security training and cloud penetration testing practice.
A suite of tools for Wi-Fi network security assessment and penetration testing.
Interactive online malware sandbox for real-time analysis and threat intelligence
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.