All Projects → Atomic Red Team → Similar Projects or Alternatives

48 Open source projects that are alternatives of or similar to Atomic Red Team

Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (-41.72%)
Mutual labels:  mitre-attack, mitre
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-92.1%)
Mutual labels:  mitre-attack
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (-94.5%)
Mutual labels:  mitre-attack
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-94.59%)
Mutual labels:  mitre-attack
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-95.08%)
Mutual labels:  mitre-attack
mitre-visualizer
🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)
Stars: ✭ 49 (-99.09%)
Mutual labels:  mitre
rhq
Recon Hunt Queries
Stars: ✭ 66 (-98.77%)
Mutual labels:  mitre-attack
nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (-99.01%)
Mutual labels:  mitre-attack
CPE-Parser
A utility for validating and parsing Common Platform Enumeration (CPE) v2.2 and v2.3 as originally defined by MITRE and maintained by NIST
Stars: ✭ 28 (-99.48%)
Mutual labels:  mitre
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-99.59%)
Mutual labels:  mitre-attack
connectors
OpenCTI connectors
Stars: ✭ 135 (-97.48%)
Mutual labels:  mitre-attack
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-99.53%)
Mutual labels:  mitre-attack
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-99.66%)
Mutual labels:  mitre
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-98.7%)
Mutual labels:  mitre-attack
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-99.68%)
Mutual labels:  mitre-attack
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-98.94%)
Mutual labels:  mitre-attack
mitre
MITRE package gives you an approach to cybersecurity data sets.
Stars: ✭ 17 (-99.68%)
Mutual labels:  mitre
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (-98.19%)
Mutual labels:  mitre-attack
kubescape
Kubescape is a K8s open-source tool providing a multi-cloud K8s single pane of glass, including risk analysis, security compliance, RBAC visualizer and image vulnerabilities scanning.
Stars: ✭ 7,340 (+36.84%)
Mutual labels:  mitre-attack
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-98.96%)
Mutual labels:  mitre-attack
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (-96.12%)
Mutual labels:  mitre-attack
ezEmu
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Stars: ✭ 89 (-98.34%)
Mutual labels:  mitre-attack
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-99.25%)
Mutual labels:  mitre
security-stack-mappings
This project empowers defenders with independent data on which native security controls of leading technology platforms are most useful in defending against the adversary TTPs they care about.
Stars: ✭ 305 (-94.31%)
Mutual labels:  mitre-attack
Elemental
Elemental - An ATT&CK Threat Library
Stars: ✭ 241 (-95.51%)
Mutual labels:  mitre-attack
Attack Website
MITRE ATT&CK Website
Stars: ✭ 231 (-95.69%)
Mutual labels:  mitre-attack
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-95.79%)
Mutual labels:  mitre-attack
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-95.99%)
Mutual labels:  mitre-attack
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Stars: ✭ 206 (-96.16%)
Mutual labels:  mitre-attack
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (-96.46%)
Mutual labels:  mitre-attack
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-96.74%)
Mutual labels:  mitre-attack
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-96.98%)
Mutual labels:  mitre-attack
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-97.84%)
Mutual labels:  mitre-attack
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-97.86%)
Mutual labels:  mitre-attack
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-97.91%)
Mutual labels:  mitre-attack
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-98.38%)
Mutual labels:  mitre-attack
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (-76.83%)
Mutual labels:  mitre-attack
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (-77.09%)
Mutual labels:  mitre-attack
Attacker Group Predictor
Tool to predict attacker groups from the techniques and software used
Stars: ✭ 46 (-99.14%)
Mutual labels:  mitre-attack
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (-83.46%)
Mutual labels:  mitre-attack
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (-84.9%)
Mutual labels:  mitre-attack
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (-86.24%)
Mutual labels:  mitre-attack
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (-86.26%)
Mutual labels:  mitre-attack
Certified Kubernetes Security Specialist
Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.
Stars: ✭ 691 (-87.12%)
Mutual labels:  mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-87.4%)
Mutual labels:  mitre-attack
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (-88.03%)
Mutual labels:  mitre-attack
Atomic Threat Coverage
Actionable analytics designed to combat threats
Stars: ✭ 601 (-88.8%)
Mutual labels:  mitre-attack
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (-46.33%)
Mutual labels:  mitre
1-48 of 48 similar projects