All Git Users → redcanaryco

10 open source projects by redcanaryco

1. Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
2. Invoke Atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
✭ 183
powershell
3. Surveyor
A simple survey tool for Cb Response and Cb Threat Hunter.
✭ 84
python
4. Redcanary Response Utils
Tools to automate and/or expedite response.
5. Cb Response Smb1 Utility
A simple utility to check the status of and/or disable SMBv1 on Windows system via Cb Response's Live Response functionality.
✭ 12
python
6. Atomic Red Team
Small and highly portable detection tests based on MITRE's ATT&CK.
7. cbapi2
Red Canary Carbon Black API
✭ 18
python
8. exploit-primitive-playground
No description, website, or topics provided.
10. public-research
Public repository for Red Canary Research
1-10 of 10 user projects