redcanaryco / chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
☆300Updated 3 months ago
Alternatives and similar repositories for chain-reactor:
Users that are interested in chain-reactor are comparing it to the libraries listed below
- Misc Threat Hunting Resources☆373Updated 2 years ago
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- Sigma rules from Joe Security☆206Updated 3 months ago
- Threat Hunting tool about Sysmon and graphs☆330Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆203Updated last week
- Threat Hunting & Incident Investigation with Osquery☆205Updated 2 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆292Updated 4 months ago
- A list of my personal projects☆174Updated 2 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- Yet Another Yara Automaton - Automatically curate open source yara rules and run scans☆271Updated last year
- A Python package to interact with the Mitre ATT&CK Framework☆474Updated last year
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆271Updated last year
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆183Updated 2 years ago
- Public Repo for Atomic Test Harness☆262Updated 7 months ago
- A knowledge base of actionable Incident Response techniques☆628Updated 2 years ago
- ☆169Updated 7 months ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 9 months ago
- Cisco Orbital - Osquery queries by Talos☆130Updated 5 months ago
- Rules generated from our investigations.☆193Updated 3 months ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆548Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆498Updated 3 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Atomic Purple Team Framework and Lifecycle☆289Updated 4 years ago
- Sublime rules for email attack detection, prevention, and threat hunting.☆274Updated this week
- CASCADE Server☆265Updated 2 years ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆198Updated 4 years ago
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 2 years ago