You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: README.md
+21-5Lines changed: 21 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,8 +6,6 @@
6
6
7
7
# MITRE Caldera™
8
8
9
-
`🚨Security Notice🚨`: (17 Feb 2025 10:00 EST) Please pull v5.1.0+ for a recent security patch for [CVE-2025-27364](https://www.cve.org/CVERecord?id=CVE-2025-27364). Please update your Caldera instance, especially if you host Caldera on a publicly accessible network. [Vulnerability walkthrough.](https://medium.com/@mitrecaldera/mitre-caldera-security-advisory-remote-code-execution-cve-2025-27364-5f679e2e2a0e)
10
-
11
9
MITRE Caldera™ is a cyber security platform designed to easily automate adversary emulation, assist manual red-teams, and automate incident response.
12
10
13
11
It is built on the [MITRE ATT&CK™ framework](https://attack.mitre.org/) and is an active research project at MITRE.
@@ -24,6 +22,12 @@ an asynchronous command-and-control (C2) server with a REST API and a web interf
It is always incredibly helpful for our team to hear from users about their Caldera use cases and the value that Caldera provides for their learning, research, or cyber security work. If you or your team uses Caldera significantly, we would greatly appreciate hearing from you.
:star: Create your own plugin! Plugin generator: **[Skeleton](https://github.com/mitre/skeleton)**:star:
@@ -96,6 +100,8 @@ The `--build` flag automatically installs any VueJS UI dependencies, bundles the
96
100
97
101
If you prefer to not use the new VueJS UI, revert to Caldera v4.2.0. Correspondingly, do not use the `--build` flag for earlier versions as not required.
98
102
103
+
**Additionally, please note [security recommendations](#Security) for deploying Caldera.**
104
+
99
105
## Docker Installation
100
106
101
107
Local build:
@@ -133,6 +139,8 @@ There are two variants available, *full* and *slim*. The *slim* variant doesn't
133
139
- If you wish to modify data used by the `atomic` plugin, clone the `Atomic Red Team` repository outside the container, apply your modifications and bind-mount it (`-v`) to `/usr/src/app/plugins/atomic/data/atomic-red-team` within the container.
134
140
- If you wish to modify data used by `emu`, clone the `adversary_emulation_library` repository locally and bind-mount it (`-v`) to `/usr/src/app/plugins/emu/data/adversary-emulation-plans`.
135
141
142
+
**Additionally, please note [security recommendations](#Security) for deploying Caldera.**
143
+
136
144
### User Interface Development
137
145
138
146
If you'll be developing the UI, there are a few more additional installation steps.
@@ -148,14 +156,22 @@ If you'll be developing the UI, there are a few more additional installation ste
148
156
149
157
Your Caldera server is available at http://localhost:8888 as usual, but there will now be a hot-reloading development server for the VueJS front-end available at http://localhost:3000. Both logs from the server and the front-end will display in the terminal you launched the server from.
150
158
151
-
## Contributing
159
+
## Security
152
160
153
-
Refer to our [contributor documentation](CONTRIBUTING.md).
161
+
The Caldera team highly reccommends standing up the Caldera server on a secure environment/network, and not exposing it to the internet. The Caldera server does not have a hardened and thoroughly pentested web application interface, but only basic authentication and security features. Both MITRE and MITRE's US Government sponsors nearly exclusively only use Caldera on secure environments and do not rely on Caldera's own security protocols for proper cyber security.
154
162
155
-
## Vulnerability Disclosures
163
+
###Vulnerability Disclosures
156
164
157
165
Refer to our [Vulnerability Disclosure Documentation](SECURITY.md) for submitting bugs.
158
166
167
+
#### Recent Vulnerability Disclosures
168
+
169
+
`🚨Security Notice🚨`: (17 Feb 2025 10:00 EST) Please pull v5.1.0+ for a recent security patch for [CVE-2025-27364](https://www.cve.org/CVERecord?id=CVE-2025-27364). Please update your Caldera instance, especially if you host Caldera on a publicly accessible network. [Vulnerability walkthrough.](https://medium.com/@mitrecaldera/mitre-caldera-security-advisory-remote-code-execution-cve-2025-27364-5f679e2e2a0e)
170
+
171
+
## Contributing
172
+
173
+
Refer to our [contributor documentation](CONTRIBUTING.md).
174
+
159
175
## Licensing
160
176
161
177
To discuss licensing opportunities, please reach out to [email protected] or directly to [MITRE's Technology Transfer Office](https://www.mitre.org/about/corporate-overview/contact-us#technologycontact).
0 commit comments