Skip to content

Popular repositories

  1. atomic-red-team atomic-red-team Public

    Small and highly portable detection tests based on MITRE's ATT&CK.

    C 9.1k 2.7k

  2. mac-monitor mac-monitor Public

    Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, dis…

    Swift 860 44

  3. invoke-atomicredteam invoke-atomicredteam Public

    Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

    PowerShell 771 185

  4. chain-reactor chain-reactor Public

    Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.

    C 285 36

  5. AtomicTestHarnesses AtomicTestHarnesses Public

    Public Repo for Atomic Test Harness

    PowerShell 238 44

  6. surveyor surveyor Public

    A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

    Python 164 60

Repositories

6 results for all repositories written in Python sorted by last updated
Showing 6 of 6 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…