redcanaryco / AtomicTestHarnesses
Public Repo for Atomic Test Harness
☆266Updated 8 months ago
Alternatives and similar repositories for AtomicTestHarnesses:
Users that are interested in AtomicTestHarnesses are comparing it to the libraries listed below
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated last year
- Atomic Purple Team Framework and Lifecycle☆293Updated 4 years ago
- Build a attack range in your local machine☆131Updated last year
- OSSEM Detection Model☆177Updated 2 years ago
- Misc Threat Hunting Resources☆374Updated 2 years ago
- Purple Teaming Attack & Hunt Lab - Terraform☆158Updated 3 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆184Updated 2 years ago
- Sigma rules from Joe Security☆207Updated 4 months ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆132Updated last year
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆200Updated 4 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆201Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆137Updated 8 months ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆132Updated 2 years ago
- A list of my personal projects☆176Updated 2 years ago
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- Rules generated from our investigations.☆192Updated last week
- Building environments to replicate small networks and deploy applications☆321Updated 2 months ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆149Updated 3 weeks ago
- ☆130Updated last year
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆295Updated 6 months ago
- Hunting queries and detections☆779Updated 2 months ago
- Resources To Learn And Understand SIGMA Rules☆174Updated 2 years ago
- Active Directory Purple Team Playbook☆106Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆207Updated last month
- PowerShell module for Office 365 and Azure log collection☆261Updated 3 weeks ago
- Full of public notes and Utilities☆98Updated last month
- Repository of attack and defensive information for Business Email Compromise investigations☆249Updated 2 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆151Updated 4 months ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆795Updated 3 months ago