• Stars
    star
    281
  • Rank 142,201 (Top 3 %)
  • Language
    C
  • License
    MIT License
  • Created over 4 years ago
  • Updated about 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.

Chain Reactor

Chain Reactor is an open-source tool for testing detection and response coverage on Linux machines. The tool generates executables that simulate sequences of actions like process creation and network connection. Chain Reactor assumes no prior engineering experience; the tool consumes JSON, so customizing its behavior is as simple as editing a file.

Get started

For installation and usage instructions, see the Getting started page of the wiki.

Learn more

The Chain Reactor documentation is available as a wiki.

For information about the philosophy and development of the atomic family of projects, visit our website at https://atomicredteam.io.

Check the license for information regarding the distribution and modification of Chain Reactor.

More Repositories

1

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.
C
9,063
star
2

mac-monitor

Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.
Swift
825
star
3

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
PowerShell
767
star
4

AtomicTestHarnesses

Public Repo for Atomic Test Harness
PowerShell
234
star
5

surveyor

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.
Python
161
star
6

oxidebpf

A Rust library for managing eBPF programs.
Rust
114
star
7

redcanary-response-utils

Tools to automate and/or expedite response.
Python
112
star
8

redcanary-ebpf-sensor

Red Canary's eBPF Sensor
C
85
star
9

ebpfmon

Go
72
star
10

wwhf

Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.
HTML
64
star
11

exploit-primitive-playground

C
55
star
12

vscode-attack

Visual Studio Code extension for MITRE ATT&CK
TypeScript
49
star
13

public-research

Public repository for Red Canary Research
C
31
star
14

cbapi2

Red Canary Carbon Black API
Python
20
star
15

ansible-atomic-red-team

This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam
Shell
19
star
16

cb-response-smb1-utility

A simple utility to check the status of and/or disable SMBv1 on Windows system via Cb Response's Live Response functionality.
Python
15
star
17

cbconnect-2019

Ruby
7
star
18

openapi

Public API clients for connecting to the Red Canary APIs
Python
7
star
19

rtlshtree

C++
3
star
20

helm-charts

Red Canary's Public Helm Chart Repository
Smarty
1
star