• This repository has been archived on 07/Apr/2022
  • Stars
    star
    7
  • Rank 2,228,277 (Top 46 %)
  • Language
    Ruby
  • Created almost 5 years ago
  • Updated about 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

More Repositories

1

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.
C
9,063
star
2

mac-monitor

Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.
Swift
825
star
3

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
PowerShell
767
star
4

chain-reactor

Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
C
281
star
5

AtomicTestHarnesses

Public Repo for Atomic Test Harness
PowerShell
234
star
6

surveyor

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.
Python
161
star
7

oxidebpf

A Rust library for managing eBPF programs.
Rust
114
star
8

redcanary-response-utils

Tools to automate and/or expedite response.
Python
112
star
9

redcanary-ebpf-sensor

Red Canary's eBPF Sensor
C
85
star
10

ebpfmon

Go
72
star
11

wwhf

Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.
HTML
64
star
12

exploit-primitive-playground

C
55
star
13

vscode-attack

Visual Studio Code extension for MITRE ATT&CK
TypeScript
49
star
14

public-research

Public repository for Red Canary Research
C
31
star
15

cbapi2

Red Canary Carbon Black API
Python
20
star
16

ansible-atomic-red-team

This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam
Shell
19
star
17

cb-response-smb1-utility

A simple utility to check the status of and/or disable SMBv1 on Windows system via Cb Response's Live Response functionality.
Python
15
star
18

openapi

Public API clients for connecting to the Red Canary APIs
Python
7
star
19

rtlshtree

C++
3
star
20

helm-charts

Red Canary's Public Helm Chart Repository
Smarty
1
star