redcanaryco / chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
☆292Updated this week
Related projects ⓘ
Alternatives and complementary repositories for chain-reactor
- Detecting ATT&CK techniques & tactics for Linux☆256Updated 4 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆181Updated this week
- A list of my personal projects☆167Updated 2 years ago
- Misc Threat Hunting Resources☆371Updated last year
- Threat Hunting & Incident Investigation with Osquery☆198Updated 2 years ago
- Public Repo for Atomic Test Harness☆251Updated 4 months ago
- Sigma rules from Joe Security☆203Updated this week
- Yet Another Yara Automaton - Automatically curate open source yara rules and run scans☆265Updated 10 months ago
- ☆168Updated 4 months ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- Threat Hunting tool about Sysmon and graphs☆329Updated last year
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆180Updated 2 years ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆258Updated last year
- A Python package to interact with the Mitre ATT&CK Framework☆468Updated last year
- A collection of red team and adversary emulation resources developed and released by MITRE.☆491Updated 3 years ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆538Updated 2 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆192Updated 4 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆285Updated last month
- User guide of MISP☆257Updated last month
- Cisco Orbital - Osquery queries by Talos☆122Updated 2 months ago
- Main Build directory☆177Updated 5 years ago
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- DFIRTrack - The Incident Response Tracking Application☆482Updated 2 months ago
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- Searches For Threat Hunting and Security Analytics☆239Updated 3 years ago
- PCAP Samples for Different Post Exploitation Techniques☆344Updated 3 years ago