All Projects → DefensiveOrigins → Atomicpurpleteam

DefensiveOrigins / Atomicpurpleteam

Licence: gpl-3.0
Atomic Purple Team Framework and Lifecycle

Projects that are alternatives of or similar to Atomicpurpleteam

Neteasecloudmusic Mvvm
Jetpack MVVM最佳实践 - 重构仿网易云音乐安卓客户端
Stars: ✭ 103 (-33.55%)
Mutual labels:  lifecycle
Mvvm Architecture
The practice of MVVM + Jetpack architecture in Android.
Stars: ✭ 1,634 (+954.19%)
Mutual labels:  lifecycle
Wreckuests
Yet another one hard-hitting tool to run HTTP stress tests 🌌
Stars: ✭ 137 (-11.61%)
Mutual labels:  attack
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+798.06%)
Mutual labels:  attack
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-26.45%)
Mutual labels:  attack
Harrypotter
🧙🏻 Sample HarryPotter application based on MVVM architecture (ViewModel, LiveData, Repository, Coroutines, Koin or Dagger-Hilt)
Stars: ✭ 116 (-25.16%)
Mutual labels:  lifecycle
Wifi Spam
✉️📡 Spam thousands of WiFi access points with custom SSIDs
Stars: ✭ 92 (-40.65%)
Mutual labels:  attack
Cc Attack
Using Socks4/5 proxy to make a multithreading Http-flood/Https-flood (cc) attack.
Stars: ✭ 145 (-6.45%)
Mutual labels:  attack
Jlsca
Side-channel toolkit in Julia
Stars: ✭ 114 (-26.45%)
Mutual labels:  attack
Rxlifecycle
Rx binding of stock Android Activities & Fragment Lifecycle, avoiding memory leak
Stars: ✭ 131 (-15.48%)
Mutual labels:  lifecycle
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+6566.45%)
Mutual labels:  attack
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-27.74%)
Mutual labels:  attack
Free adv train
Official TensorFlow Implementation of Adversarial Training for Free! which trains robust models at no extra cost compared to natural training.
Stars: ✭ 127 (-18.06%)
Mutual labels:  attack
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-33.55%)
Mutual labels:  attack
Keyboardstateevents
LiveData notification when keyboard opens or closes, plus some handy extension functions
Stars: ✭ 140 (-9.68%)
Mutual labels:  lifecycle
Deautherdroid
Additional android app for SpaceHunn's ESP8266 DeAuther.
Stars: ✭ 93 (-40%)
Mutual labels:  attack
Bloc provider
Provides bloc to descendant widget (O(1)), and the bloc is disposed appropriately by state that the bloc_provider holds internally.
Stars: ✭ 116 (-25.16%)
Mutual labels:  lifecycle
Instahack
Best Tool For instagram bruteforce hacking Tool By EvilDevil
Stars: ✭ 139 (-10.32%)
Mutual labels:  attack
Saber
🏄 帮助你快速使用Android的LiveData与ViewModel,已支持SavedState
Stars: ✭ 143 (-7.74%)
Mutual labels:  lifecycle
Confusable homoglyphs
ϲοnfuѕаblе_һοmоɡlyphs
Stars: ✭ 130 (-16.13%)
Mutual labels:  attack

Atomic Purple Team Framework and LifeCycle

Documentation Incomplete and in Progress

The Atomic Purple Team Framework and Lifecycle is a business/organizational concept designed to assist organizations in building, deploying, maintaining, and justying Attack-Detect-Defend Information Security Exercises.

Organizations struggling to efficiently leverage the skillsets of all information security staff will benefit from considering the Atomic Purple Team Lifecycle Framework's business driven workflow. The workflow takes its roots from tested continuous improvement frameworks like ISO9001, ISO27001, Six Sigma and the like. The methodical balance of risk analysis, attack, hunt and defend methodologies, and business considerations can effectively and continually improve an organizations' security posture.


Call to Action - Help the Atomic Purple Team Framework

The Atomic Purple Team Framework yields itself to community involvement in the steering and feedback from deployments in business organizations. Defensive Origins knows that not all businesses are alike. We ultimately hope that the framework will be widely suitable for many organizations and encourage feedback from those who have deployed the framework in their environment. Open Issues on areas of the lifecycle that you have feedback. Lets work together to make the Atomic Purple Team Framework and Lifecycle a functional organizational tool that makes the world a better by place encouraging secure operations. Typo correction pull-requests are always welcome!

Background

Kent and Jordan have been working in Information Security for quite a while now. Despite working with Red-Teams and learning the adversarial toolsets, we are still blue-blood at heart. It gave us an opportunity to reflect at while the past years' Purple Teaming efforts never seemed as effective as they could (should) have been.

Leveraging their background in business leadership, Kent and Jordan sought to create a business framework that would avoid the pitfalls of cooperate career identity ambiguity and instead focus on what skills Information Security Professionals have spent years mastering.

The Atomic Purple Team Framework and Life-cycle are composed of three main components:

  • Atomic Purple Team Framework: The business organizational framework defining job functions, responsibilities, and activities.
  • Atomic Purple Team Life-cycle: The Attack-Detect-Defend exercises performed by members of the Atomic Purple team within an organization, as defined by the Atomic Purple Team Framework.
  • Atomic Purple Team Playbook: The historical record of the Atomic Purple Team Life cycle execrises performed by the Atomic Purple team. The playbook offers accountability, evidence of work, and warrant of fiscal budget.

Namesake

In 2019 Defensive Originals was founded as a research and knowledge opportunity institution. The first class was titled "Atomic Purple Teaming". The class was great, however the title of the course offered some in the community confusion, expecting an automation or solution based framework more tightly aligned with Red Canary's[ Atomic Red Team][1] project. Despite having self published their first book, Atomic Purple Team, Defensive Origins pivoted and re-titled their classroom instructional series, Applied Purple Teaming.

The Applied Purple Teaming course continues to grow, updating and adding additional attack-detect-defend exercises offering students practical experience. Many students acknowledged the courses' foundational chapter focusing on a business framework and life-cycle supportive of attack-detect-defend activities as being potentially pivotal in their own organization. At students requests, Defensive Origins chose to release the frameworkk and life-cycle as an open source initiative, titling the project after its first instructional course the Atomic Purple Team Framework.

While the framework does not necessarily provide automated adversarial attacks in the same capacity of the Atomic Red Team project, it is designed to provide businesses a framework for deploying, maintaining, and justifying continued Attack-Detect-Defend security excises.

Announcement and Open Source

Defensive Origins announced the release of the Atomic Purple Team as a GNU GPLv3 open source project hoping to democratize the framework in such a way to allow other organizations to increase their information security posture by utilizing their existing skilled workforce without having to pay hefty licensing, consulting, or subscriptions services. The team rather enjoys teaching organizations and professionals expert technique and business know how. For additional information on Defensive Origins teaching offerings, please see https://training.defensiveorigins.com

Soft Release - Black Hills Information Security Hosted Webcast

BHIS hosted Defensive Origins Open Source release of the Atomic Purple Team Framework on - July 16th, 2020. [Recording TBA]

Atomic Purple Team Framework

The atomic purple team is a leveraging of both Red Team and Blue Team skill-sets.

| |

Atomic Purple Team Life Cycle

Life-cycle & Phases

| | | | |----------|

1. Risk Assessment / Ingest

2. Planning

  • Goals
    • Identify the Attack toolset
    • Identify the Detect/Defend toolset
  • How
    • Information provided in Risk Assessment/Ingest
    • Research
    • New Tools

3. Attack

  • Goals
    • Execute the Attack
  • Sample Reflection on Attack
    • What attacks were successful
    • What data could be found
    • Was a pivot possible
    • Could a C2 be achieved
    • Did the attack achieve its goal?

4. Hunt / Defend

5. Harden / Adjust

6. Report

Initiating and Operating a Life-cycle Exercise

Always start in Lab

Always complete in Production

Atomic Purple Team Playbook

[Documentation not yet written] See the Playbook folder for template.

Brevity is key.

  • Consumable by All
  • Remember, Playbook = Budget.

Playbook Sections

Project/Exercise Administration

Risk Assessment/Ingest/Planning

Attack

Detect / Defend

Adjust / Harden

Change Management

Report and Lessons Learned

Advisory and Initial Code Contribution

Community involvement is what makes this industry great! Initial code contribution and current advisory council is identified below.

License

Defensive Origins has release the Atomic Purple Team with a GNU GPL3 license, encouraging community involvement and democratization without the necessity of licensing, subscription, or consulting fees.
GNU GPL3

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].