Results 17 repositories owned by Red Canary

chain-reactor

286
Stars
36
Forks
Watchers

Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.

atomic-red-team

9.2k
Stars
2.7k
Forks
340
Watchers

Small and highly portable detection tests based on MITRE's ATT&CK.

redcanary-response-utils

112
Stars
36
Forks
Watchers

Tools to automate and/or expedite response.

AtomicTestHarnesses

233
Stars
44
Forks
Watchers

Public Repo for Atomic Test Harness

invoke-atomicredteam

744
Stars
179
Forks
Watchers

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team proj...

surveyor

155
Stars
58
Forks
Watchers

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

oxidebpf

113
Stars
12
Forks
Watchers

A Rust library for managing eBPF programs.

redcanary-ebpf-sensor

89
Stars
14
Forks
Watchers

Red Canary's eBPF Sensor

cbapi2

20
Stars
10
Forks
Watchers

Red Canary Carbon Black API