• Stars
    star
    161
  • Rank 226,743 (Top 5 %)
  • Language
    Python
  • License
    MIT License
  • Created about 8 years ago
  • Updated about 2 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

Surveyor

Surveyor is a Python utility that queries Endpoint Detection and Response (EDR) products and summarizes the results. Security and IT teams can use Surveyor to baseline their environments and identify abnormal activity.

Current Version: 2.5.0

Version 2.0 introduced breaking changes to the command line interface and support for SentinelOne. If you are looking for the prior version of Surveyor, see past releases.

If you are new to version 2.X please see the Getting started page of the wiki and explore the new command line interface via surveyor.py --help.

Analyze your endpoints

Surveyor uses both definition files and pre-built queries to run searches across an environment and provide insights into what applications or activities exist within an enterprise, who is using them, and how.

Surveyor currently supports the following EDR platforms:

  • Cortex XDR
  • Microsoft Defender for Endpoint
  • SentinelOne
  • VMware Carbon Black EDR (formerly Carbon Black Response)
  • VMware Carbon Black Cloud Enterprise EDR (formerly Carbon Black Cloud Threat Hunter)

You can find out more about Surveyor from this blog post.

Get started

For information about installing and using Surveyor, see the Getting started page of the wiki. Surveyor requires Python 3.9+.

Contribute to Surveyor

We encourage and welcome your contributions to Surveyor. For more information, see the Contributing to Surveyor page of the wiki.

Query Samples

Running the sysinternals definition file using the cbr product:

surveyor.py --deffile sysinternals cbr

Running the sysinternals definition file using the dfe product:

surveyor.py --deffile sysinternals dfe --creds dfe_creds.ini

Running a Sigma rule file using the cbc product:

surveyor.py --sigmarule /path/to/sigma/rule.yml cbc

More Repositories

1

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.
C
9,169
star
2

mac-monitor

Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.
Swift
825
star
3

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
PowerShell
774
star
4

chain-reactor

Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
C
281
star
5

AtomicTestHarnesses

Public Repo for Atomic Test Harness
PowerShell
234
star
6

oxidebpf

A Rust library for managing eBPF programs.
Rust
114
star
7

redcanary-response-utils

Tools to automate and/or expedite response.
Python
112
star
8

redcanary-ebpf-sensor

Red Canary's eBPF Sensor
C
85
star
9

ebpfmon

Go
72
star
10

wwhf

Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.
HTML
64
star
11

exploit-primitive-playground

C
55
star
12

vscode-attack

Visual Studio Code extension for MITRE ATT&CK
TypeScript
49
star
13

public-research

Public repository for Red Canary Research
C
31
star
14

cbapi2

Red Canary Carbon Black API
Python
20
star
15

ansible-atomic-red-team

This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam
Shell
19
star
16

cb-response-smb1-utility

A simple utility to check the status of and/or disable SMBv1 on Windows system via Cb Response's Live Response functionality.
Python
15
star
17

cbconnect-2019

Ruby
7
star
18

openapi

Public API clients for connecting to the Red Canary APIs
Python
7
star
19

cb-event-forwarder

Subscribe to raw Carbon Black event feed and forward to another system, such as Splunk, etc.
JavaScript
7
star
20

rtlshtree

C++
3
star
21

helm-charts

Red Canary's Public Helm Chart Repository
Smarty
1
star