There are no reviews yet. Be the first to send feedback to the community and the maintainers!
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.mac-monitor
Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.AtomicTestHarnesses
Public Repo for Atomic Test Harnesssurveyor
A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.oxidebpf
A Rust library for managing eBPF programs.redcanary-response-utils
Tools to automate and/or expedite response.redcanary-ebpf-sensor
Red Canary's eBPF Sensorebpfmon
wwhf
Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.exploit-primitive-playground
vscode-attack
Visual Studio Code extension for MITRE ATT&CKpublic-research
Public repository for Red Canary Researchansible-atomic-red-team
This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeamcbapi2
Red Canary Carbon Black APIcb-response-smb1-utility
A simple utility to check the status of and/or disable SMBv1 on Windows system via Cb Response's Live Response functionality.cbconnect-2019
openapi
Public API clients for connecting to the Red Canary APIshelm-charts
Red Canary's Public Helm Chart RepositoryLove Open Source and this site? Check out how you can help us