redcanaryco / chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
☆310Updated 2 weeks ago
Alternatives and similar repositories for chain-reactor:
Users that are interested in chain-reactor are comparing it to the libraries listed below
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆210Updated 3 weeks ago
- Public Repo for Atomic Test Harness☆270Updated 2 weeks ago
- Threat Hunting tool about Sysmon and graphs☆331Updated last year
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- Misc Threat Hunting Resources☆374Updated 2 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆295Updated 6 months ago
- A list of my personal projects☆176Updated 2 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆184Updated 2 years ago
- Sigma rules from Joe Security☆209Updated 5 months ago
- Threat Hunting & Incident Investigation with Osquery☆207Updated 3 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆275Updated last year
- ☆172Updated 9 months ago
- A knowledge base of actionable Incident Response techniques☆636Updated 2 years ago
- Build a attack range in your local machine☆131Updated last year
- Tool Analysis Result Sheet☆348Updated 7 years ago
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- SIEGMA - Transform Sigma rules into SIEM consumables☆149Updated last month
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆201Updated 2 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆502Updated 4 years ago
- Automatically create YARA rules from malicious documents.☆211Updated 2 years ago
- User guide of MISP☆266Updated 3 months ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆200Updated 4 years ago
- Atomic Purple Team Framework and Lifecycle☆294Updated 4 years ago
- Rules generated from our investigations.☆194Updated 3 weeks ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆553Updated 3 years ago
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆284Updated 2 months ago
- Collection of created MindMaps☆150Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆521Updated 2 years ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago