Welcome to MITRE Caldera’s documentation!

Caldera™ is an adversary emulation platform designed to easily run autonomous breach-and-attack simulation exercises. It can also be used to run manual red-team engagements or automated incident response. Caldera is built on the MITRE ATT&CK™ framework and is an active research project at MITRE.

The framework consists of two components:

1. The core system. This is the framework code, including an asynchronous command-and-control (C2) server with a REST API and a web interface.

2. Plugins. These are separate repositories that hang off of the core framework, providing additional functionality. Examples include agents, GUI interfaces, collections of TTPs and more.

Visit Installing Caldera for installation information.

For getting familiar with the project, visit Getting started, which documents step-by-step guides for the most common use cases of Caldera, and Basic usage, which documents how to use some of the basic components in core Caldera. Visit Learning the terminology for in depth definitions of the terms used throughout the project.

For information about Caldera plugins, visit Plugin Library and How to Build Plugins if you are interested in building your own.

Usage Guides

The following section contains documentation from installed plugins.

The following section contains information intended to help developers understand the inner workings of the Caldera adversary emulation tool, Caldera plugins, or new tools that interface with the Caldera server.

Indices and tables