redcanaryco / chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
☆298Updated 2 months ago
Alternatives and similar repositories for chain-reactor:
Users that are interested in chain-reactor are comparing it to the libraries listed below
- Threat Hunting & Incident Investigation with Osquery☆204Updated 2 years ago
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- Threat Hunting tool about Sysmon and graphs☆329Updated last year
- Misc Threat Hunting Resources☆372Updated last year
- Yet Another Yara Automaton - Automatically curate open source yara rules and run scans☆271Updated last year
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- CASCADE Server☆264Updated 2 years ago
- Public Repo for Atomic Test Harness☆258Updated 6 months ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆269Updated last year
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆195Updated 4 years ago
- A Python package to interact with the Mitre ATT&CK Framework☆472Updated last year
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆261Updated last year
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆546Updated 3 years ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- ☆211Updated last year
- Sigma rules from Joe Security☆202Updated 2 months ago
- ☆170Updated 6 months ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆181Updated 2 years ago
- Cisco Orbital - Osquery queries by Talos☆127Updated 4 months ago
- A list of my personal projects☆173Updated 2 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆288Updated 3 months ago
- Searches For Threat Hunting and Security Analytics☆240Updated 3 years ago
- User guide of MISP☆263Updated 2 weeks ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆190Updated this week
- Atomic Purple Team Framework and Lifecycle☆284Updated 3 years ago
- This is a repository for freq.py and freq_server.py☆203Updated 4 years ago
- Build a attack range in your local machine☆130Updated last year
- A python script developed to process Windows memory images based on triage type.☆260Updated last year