ATT&CK Powered Suit

ATT&CK Powered Suit

Powered Suit puts the MITRE ATT&CK® knowledge base at your fingertips. Instantly search ATT&CK techniques, groups, and more.

What is ATT&CK Powered Suit?
The 'ATT&CK Powered Suit' is a highly efficient Chrome extension developed by the Center for Threat-Informed Defense. It brings the MITRE ATT&CK® knowledge base right into your browser, enabling you to search various techniques, groups, and other data from the database effortlessly. The extension features an easy-to-use interface for optimizing your research workflow and supports context menus, omnibar, and more. Aligned with privacy standards, all queries and functions are performed locally; no user information is collected or shared.
Merlin
Stats
Users: 5,000+
Rating: 5.00 (9)
Version: 1.6.0 (Last updated: 2024-02-13)
Creation date: 2022-06-25
Risk impact: Moderate risk impact
Risk likelihood: Very low risk likelihood
Manifest version: 3
Permissions:
  • clipboardWrite
  • contextMenus
  • storage
Size: 3.00M
URLs: Website
Stats date:

Other platforms

Not available on Firefox
Not available on Edge
Want to check extension ranking and stats more quickly for other Chrome extensions? Install Chrome-Stats extension to view Chrome-Stats data as you browse the Chrome Web Store.
Chrome-Stats extension
Merlin
Summary

Powered Suit puts the MITRE ATT&CK® knowledge base at your fingertips. Instantly search ATT&CK techniques, groups, and more without disrupting your workflow. Copy snippets into a notebook to streamline your research. Export selected techniques to ATT&CK navigator. The extension supports context menus, omnibar support, and more.

ATT&CK Powered Suit is created by the Center for Threat-Informed Defense and released for free (and with open source code) in service of our mission: to advance the state of the art and the state of the practice in threat-informed defense globally.

The Center for Threat-Informed Defense does not collect or share any data about users or their usage of ATT&CK Powered Suit. Search queries and other features are performed locally in the browser. If you are signed into Chrome using a Google account, then your bookmarks data is synced via your Google account.

Copyright 2021 MITRE Engenuity. Approved for public release. Document number CT0052.

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

This project makes use of ATT&CK® https://attack.mitre.org/resources/terms-of-use/

User reviews
Great to see this tool that enhances CTI research workflow is being adopted by so many!
by John vonGoeler John vonGoeler, 2023-03-29

Glad this is finally out for the whole world to use! It had a humber start when we noticed that a CTI report had a wrong TID. We thought it should be (semi-)automatic to get names/TIDs/URLs of ATT&CK techniques, which are invaluable cybersecurity resources. Since then, we kept adding useful functions and refining the tool and would like to improve the tool future together.
by Ryusuke Masuoka Ryusuke Masuoka, 2022-07-07

Awesome!
by Raghav Patel Raghav Patel, 2022-06-29
View all user reviews
Safety
Risk impact

ATT&CK Powered Suit may not be safe to use and it requires some risky permissions. Exercise caution when installing this extension. Review carefully before installing.

Risk likelihood

ATT&CK Powered Suit has earned a good reputation and can be trusted.

Upgrade to see risk analysis details
Promo video
Screenshots
Promo images
ATT&CK Powered Suit small promo image
Small promo image
Similar extensions

Here are some Chrome extensions that are similar to ATT&CK Powered Suit: