redcanaryco / ansible-atomic-red-teamLinks
This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam
☆27Updated 11 months ago
Alternatives and similar repositories for ansible-atomic-red-team
Users that are interested in ansible-atomic-red-team are comparing it to the libraries listed below
Sorting:
- Baseline a Windows System against LOLBAS☆27Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆43Updated 2 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆26Updated 6 months ago
- ☆47Updated last month
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆24Updated last week
- CarbonBlack EDR detection rules and response actions☆71Updated 8 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated 3 months ago
- ☆21Updated 2 years ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 4 months ago
- A home for detection content developed by the delivr.to team☆69Updated this week
- Quick ESXi Log Parser☆20Updated 4 months ago
- A preconfigured Windows-based system designed for rapid forensic investigations in both Azure and AWS.☆39Updated last year
- ☆33Updated last year
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 7 months ago
- Living off the False Positive!☆37Updated 4 months ago
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆28Updated last week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆52Updated 6 months ago
- My Notes from Hugging Face AI Agents Course☆13Updated 3 months ago
- create a "simulated internet" cyber range environment☆16Updated last week
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- Tools and scripts to deploy and manage OpenRelik instances☆13Updated 3 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 10 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 7 months ago
- ShellSweeping the evil.☆52Updated 11 months ago
- Living Off Security Tools☆45Updated 7 months ago
- VTC - Velociraptor Timeline Creator☆18Updated last year
- The home of the SDDLMaker☆16Updated 4 months ago