redcanaryco / chain-reactorLinks
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
☆315Updated 2 months ago
Alternatives and similar repositories for chain-reactor
Users that are interested in chain-reactor are comparing it to the libraries listed below
Sorting:
- Public Repo for Atomic Test Harness☆274Updated 2 months ago
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- Misc Threat Hunting Resources☆373Updated 2 years ago
- Threat Hunting & Incident Investigation with Osquery☆211Updated 3 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆186Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆514Updated 4 years ago
- Threat Hunting tool about Sysmon and graphs☆335Updated 2 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆151Updated 3 months ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆202Updated 4 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆218Updated 2 months ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆297Updated 9 months ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆563Updated 3 years ago
- A list of my personal projects☆177Updated 2 years ago
- Tool Analysis Result Sheet☆354Updated 7 years ago
- A Python package to interact with the Mitre ATT&CK Framework☆476Updated last year
- Sigma rules from Joe Security☆216Updated 7 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆203Updated 2 years ago
- OSSEM Detection Model☆176Updated 2 years ago
- Atomic Purple Team Framework and Lifecycle☆298Updated 4 years ago
- ☆173Updated last year
- Yet Another Yara Automaton - Automatically curate open source yara rules and run scans☆283Updated last year
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- PCAP Samples for Different Post Exploitation Techniques☆363Updated 4 years ago
- Automatically create YARA rules from malicious documents.☆211Updated 3 years ago
- Building environments to replicate small networks and deploy applications☆324Updated 5 months ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆134Updated last year
- Build a attack range in your local machine☆131Updated 2 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆720Updated 2 months ago
- Rules generated from our investigations.☆196Updated last week