redcanaryco / invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
☆846Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for invoke-atomicredteam
- Bloodhound Reporting for Blue and Purple Teams☆1,123Updated last month
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,396Updated 2 months ago
- Windows Events Attack Samples☆2,248Updated last year
- Hunting queries and detections☆730Updated 2 months ago
- Detect Tactics, Techniques & Combat Threats☆2,067Updated 2 weeks ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,138Updated last year
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆767Updated last year
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆643Updated this week
- Purple Team Exercise Framework☆624Updated 10 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆528Updated 2 months ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆775Updated last year
- An Active Defense and EDR software to empower Blue Teams☆1,239Updated last year
- ☆2,189Updated last year
- An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.☆1,724Updated 10 months ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆588Updated 5 months ago
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,698Updated this week
- Re-play Security Events☆1,604Updated 8 months ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆833Updated 2 years ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,256Updated 2 weeks ago
- Open Source Security Events Metadata (OSSEM)☆1,238Updated last year
- Documentation and scripts to properly enable Windows event logs.☆556Updated last year
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆465Updated 8 months ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆492Updated 3 years ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,148Updated 5 months ago
- Splunk Security Content☆1,295Updated this week
- A repository of sysmon configuration modules☆2,664Updated 3 months ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,061Updated last year
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆582Updated 11 months ago
- A Powershell incident response framework☆1,559Updated last year